CVE-2022-34121

Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.
References
Configurations

Configuration 1

cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*

Information

Published : 2022-07-27 06:15

Updated : 2022-08-04 03:32


NVD link : CVE-2022-34121

Mitre link : CVE-2022-34121

Products Affected
No products.
CWE