CVE-2022-46061

AeroCMS v0.0.1 is vulnerable to ClickJacking.
Configurations

Configuration 1

cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*

Information

Published : 2022-12-13 02:15

Updated : 2022-12-16 04:58


NVD link : CVE-2022-46061

Mitre link : CVE-2022-46061

Products Affected
No products.
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames