CVE-2022-46059

AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).
Configurations

Configuration 1

cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*

Information

Published : 2022-12-13 03:15

Updated : 2022-12-16 05:05


NVD link : CVE-2022-46059

Mitre link : CVE-2022-46059

Products Affected
No products.
CWE