Lucene search

K

Atomcms Security Vulnerabilities

cve
cve

CVE-2022-28036

AtomCMS 2.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-12 04:15 PM
46
cve
cve

CVE-2022-28033

Atom.CMS 2.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-12 04:15 PM
48
2
cve
cve

CVE-2022-28034

AtomCMS 2.0 is vulnerabie to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-12 04:15 PM
46
2
cve
cve

CVE-2022-28032

AtomCMS 2.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.016EPSS

2022-04-12 04:15 PM
45
2
cve
cve

CVE-2022-28035

Atom.CMS 2.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-12 04:15 PM
55
cve
cve

CVE-2022-25489

Atom CMS v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the "A" parameter in...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-15 06:15 PM
57
cve
cve

CVE-2022-25487

Atom CMS v2.0 was discovered to contain a remote code execution (RCE) vulnerability via...

9.8CVSS

9.8AI Score

0.787EPSS

2022-03-15 06:15 PM
66
cve
cve

CVE-2022-25488

Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in...

9.8CVSS

9.8AI Score

0.016EPSS

2022-03-15 06:15 PM
67
cve
cve

CVE-2022-24223

AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.274EPSS

2022-02-01 07:15 PM
36
cve
cve

CVE-2014-4852

SQL injection vulnerability in admin/uploads.php in The Digital Craft AtomCMS, possibly 2.0, allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2014-07-10 04:55 PM
15