CSRF Vulnerability in AeroCMS v0.0.1

CSRF Vulnerability in AeroCMS v0.0.1

CVE-2022-46059 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AeroCMS v0.0.1 is vulnerable to Cross Site Request Forgery (CSRF).

Learn more about our Cms Pen Testing.