Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in /admin/ajax/avatar.php.
References
Link Resource
https://github.com/thedigicraft/Atom.CMS/issues/257 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-15T17:40:48

Updated: 2022-03-15T17:40:48

Reserved: 2022-02-21T00:00:00


Link: CVE-2022-25488

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-15T18:15:12.343

Modified: 2022-03-23T18:23:26.613


Link: CVE-2022-25488

JSON object: View

cve-icon Redhat Information

No data.

CWE