AeroCMS v0.0.1 is vulnerable to ClickJacking.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-13T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2022-11-28T00:00:00


Link: CVE-2022-46061

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-13T14:15:10.237

Modified: 2022-12-16T04:58:35.193


Link: CVE-2022-46061

JSON object: View

cve-icon Redhat Information

No data.

CWE