SQL Injection Vulnerability in Atom CMS v2.0 via id parameter in /admin/ajax/avatar.php

SQL Injection Vulnerability in Atom CMS v2.0 via id parameter in /admin/ajax/avatar.php

CVE-2022-25488 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in /admin/ajax/avatar.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.