AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_navigation.php
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-04-12
Updated
2022-04-18
Atom.CMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_blur-save.php
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-04-12
Updated
2022-04-18
AtomCMS 2.0 is vulnerabie to SQL Injection via Atom.CMS_admin_ajax_list-sort.php
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-04-12
Updated
2022-04-18
Atom.CMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_uploads.php
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-04-12
Updated
2022-04-18
AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_pages.php
Max CVSS
9.8
EPSS Score
1.61%
Published
2022-04-12
Updated
2022-04-18
Atom CMS v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the "A" parameter in /widgets/debug.php.
Max CVSS
5.4
EPSS Score
0.13%
Published
2022-03-15
Updated
2022-03-23
Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in /admin/ajax/avatar.php.
Max CVSS
9.8
EPSS Score
1.61%
Published
2022-03-15
Updated
2022-03-23
Atom CMS v2.0 was discovered to contain a remote code execution (RCE) vulnerability via /admin/uploads.php.
Max CVSS
9.8
EPSS Score
73.35%
Published
2022-03-15
Updated
2022-03-31
AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.
Max CVSS
9.8
EPSS Score
27.44%
Published
2022-02-01
Updated
2022-02-22
SQL injection vulnerability in admin/uploads.php in The Digital Craft AtomCMS, possibly 2.0, allows remote attackers to execute arbitrary SQL commands via the id parameter.
Max CVSS
7.5
EPSS Score
0.11%
Published
2014-07-10
Updated
2014-07-11
10 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!