SQL Injection Vulnerability in AeroCMS v0.0.1 Allows Unauthorized Database Access via Search Parameter

SQL Injection Vulnerability in AeroCMS v0.0.1 Allows Unauthorized Database Access via Search Parameter

CVE-2022-45329 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the Search parameter. This vulnerability allows attackers to access database information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.