SQL Injection Vulnerability in AtomCMS 2.0 via Atom.CMS_admin_ajax_list-sort.php

SQL Injection Vulnerability in AtomCMS 2.0 via Atom.CMS_admin_ajax_list-sort.php

CVE-2022-28034 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AtomCMS 2.0 is vulnerabie to SQL Injection via Atom.CMS_admin_ajax_list-sort.php

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.