CVE

CVE-2022-25497

CVE-2022-25497

CuppaCMS v1.0 was discovered to contain an arbitrary file read via the copy function.

Source: CVE-2022-25497

Exit mobile version