RSS   Podatności dla 'Atomcms'   RSS

2022-04-12
 
CVE-2022-28032

CWE-89
 

 
AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_pages.php

 
 
CVE-2022-28033

CWE-89
 

 
Atom.CMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_uploads.php

 
 
CVE-2022-28034

CWE-89
 

 
AtomCMS 2.0 is vulnerabie to SQL Injection via Atom.CMS_admin_ajax_list-sort.php

 
 
CVE-2022-28035

CWE-89
 

 
Atom.CMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_blur-save.php

 
 
CVE-2022-28036

CWE-89
 

 
AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_navigation.php

 
2022-03-15
 
CVE-2022-25487

CWE-434
 

 
Atom CMS v2.0 was discovered to contain a remote code execution (RCE) vulnerability via /admin/uploads.php.

 
 
CVE-2022-25488

CWE-89
 

 
Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in /admin/ajax/avatar.php.

 
 
CVE-2022-25489

CWE-79
 

 
Atom CMS v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the "A" parameter in /widgets/debug.php.

 
2022-02-01
 
CVE-2022-24223

CWE-89
 

 
AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.

 
2014-07-10
 
CVE-2014-4852

CWE-89
 

 
SQL injection vulnerability in admin/uploads.php in The Digital Craft AtomCMS, possibly 2.0, allows remote attackers to execute arbitrary SQL commands via the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top