13 Dec 2022

CVE-2022-46061

6.1 Medium Severity

AeroCMS v0.0.1 is vulnerable to ClickJacking.

suggest your own:

Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Apps (0)
Operating Systems (0)

xtranslations

xdetection

xremediation

Comments (0)
Comments (0)