AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the Category parameter at \category.php. This vulnerability allows attackers to access database information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-22T00:00:00

Updated: 2024-08-03T14:09:56.577Z

Reserved: 2022-11-14T00:00:00

Link: CVE-2022-45330

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-22T21:15:10.900

Modified: 2022-11-23T16:04:50.373

Link: CVE-2022-45330

cve-icon Redhat

No data.