13 Dec 2022

CVE-2022-46059

6.5 Medium Severity

AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).

suggest your own:

Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Apps (0)
Operating Systems (0)

xtranslations

xdetection

xremediation

Comments (0)
Comments (0)