Cuppa CMS v1.0 Local File Inclusion (LFI) Vulnerability in /templates/default/html/windows/right.php

Cuppa CMS v1.0 Local File Inclusion (LFI) Vulnerability in /templates/default/html/windows/right.php

CVE-2022-34121 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.

Learn more about our Cms Pen Testing.