AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.
References
Link Resource
http://packetstormsecurity.com/files/165922/Atom-CMS-2.0-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://github.com/thedigicraft/Atom.CMS/issues/255 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-01T18:36:56

Updated: 2022-02-09T17:06:19

Reserved: 2022-01-31T00:00:00


Link: CVE-2022-24223

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-01T19:15:07.840

Modified: 2022-02-22T10:20:03.200


Link: CVE-2022-24223

JSON object: View

cve-icon Redhat Information

No data.

CWE