logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-46059

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-46059

Description:
AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).
Last updated date:
12/16/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/16/2022
Reference url to background

https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-CSRF/add_user_csrf/add_user_csrf.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy