AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_navigation.php
References
Link Resource
https://github.com/thedigicraft/Atom.CMS/issues/262 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-12T15:19:34

Updated: 2022-04-12T15:19:34

Reserved: 2022-03-28T00:00:00


Link: CVE-2022-28036

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-12T16:15:09.870

Modified: 2022-04-18T15:09:25.557


Link: CVE-2022-28036

JSON object: View

cve-icon Redhat Information

No data.

CWE