logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-46061

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-46061

Description:
AeroCMS v0.0.1 is vulnerable to ClickJacking.
Last updated date:
12/16/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/16/2022
Reference url to background

https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-ClickJacking/registration_ClickJacking/registration_ClickJacking.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy