SQL Injection Vulnerability in AeroCMS v0.0.1 via edit parameter at \admin\categories.php

SQL Injection Vulnerability in AeroCMS v0.0.1 via edit parameter at \admin\categories.php

CVE-2022-45535 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the edit parameter at \admin\categories.php. This vulnerability allows attackers to access database information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.