AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the edit parameter at \admin\categories.php. This vulnerability allows attackers to access database information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-22T00:00:00

Updated: 2022-11-22T00:00:00

Reserved: 2022-11-21T00:00:00


Link: CVE-2022-45535

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-22T21:15:11.050

Modified: 2022-11-23T16:01:45.763


Link: CVE-2022-45535

JSON object: View

cve-icon Redhat Information

No data.

CWE