AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the post_category_id parameter at \admin\includes\edit_post.php. This vulnerability allows attackers to access database information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-22T00:00:00

Updated: 2024-08-03T14:17:03.472Z

Reserved: 2022-11-21T00:00:00

Link: CVE-2022-45529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-22T21:15:11.000

Modified: 2022-11-23T15:36:59.253

Link: CVE-2022-45529

cve-icon Redhat

No data.