6.5
CVSSv3

CVE-2022-46059

Published: 13/12/2022 Updated: 16/12/2022
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aerocms project aerocms 0.0.1