Vulnerability CVE-2022-24223


Published: 2022-02-01

Description:
AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Atom CMS 2.0 SQL Injection
Luca Cuzzolin
09.02.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thedigitalcraft -> Atomcms 

 References:
https://github.com/thedigicraft/Atom.CMS/issues/255
http://packetstormsecurity.com/files/165922/Atom-CMS-2.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top