Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-12T20:43:50

Updated: 2024-08-03T10:54:03.355Z

Reserved: 2022-08-15T00:00:00

Link: CVE-2022-38295

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-12T21:15:11.243

Modified: 2022-09-15T04:14:23.747

Link: CVE-2022-38295

cve-icon Redhat

No data.