Atom.CMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_uploads.php
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-12T15:16:03

Updated: 2024-08-03T05:41:11.296Z

Reserved: 2022-03-28T00:00:00

Link: CVE-2022-28033

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-12T16:15:09.257

Modified: 2022-04-18T15:11:29.837

Link: CVE-2022-28033

cve-icon Redhat

No data.