Local File Inclusion Vulnerability in CuppaCMS v1.0

Local File Inclusion Vulnerability in CuppaCMS v1.0

CVE-2022-25485 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertLightbox.php.

Learn more about our Cms Pen Testing.