ClickJacking Vulnerability in AeroCMS v0.0.1

ClickJacking Vulnerability in AeroCMS v0.0.1

CVE-2022-46061 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AeroCMS v0.0.1 is vulnerable to ClickJacking.

Learn more about our Cms Pen Testing.