CVE-2022-46061

AeroCMS v0.0.1 is vulnerable to ClickJacking.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*

Information

Published : 2022-12-13 06:15

Updated : 2022-12-15 20:58


NVD link : CVE-2022-46061

Mitre link : CVE-2022-46061


JSON object : View

CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames

Advertisement

dedicated server usa

Products Affected

aerocms_project

  • aerocms