CVE

CVE-2022-28032

CVE-2022-28032

AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_pages.php

Source: CVE-2022-28032

Exit mobile version