CVE-2022-46061

AeroCMS v0.0.1 is vulnerable to ClickJacking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*

History

16 Dec 2022, 04:58

Type Values Removed Values Added
CWE CWE-1021
References (MISC) https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-ClickJacking/registration_ClickJacking/registration_ClickJacking.md - (MISC) https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-ClickJacking/registration_ClickJacking/registration_ClickJacking.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Aerocms Project
Aerocms Project aerocms

13 Dec 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-46061

Mitre link : CVE-2022-46061

CVE.ORG link : CVE-2022-46061


JSON object : View

Products Affected

aerocms_project

  • aerocms
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames