AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-13T00:00:00

Updated: 2024-08-03T14:24:03.298Z

Reserved: 2022-11-28T00:00:00

Link: CVE-2022-46059

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-13T15:15:11.603

Modified: 2022-12-16T05:05:07.623

Link: CVE-2022-46059

cve-icon Redhat

No data.