CVE-2022-45535

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the edit parameter at \admin\categories.php. This vulnerability allows attackers to access database information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-22 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45535

Mitre link : CVE-2022-45535

CVE.ORG link : CVE-2022-45535


JSON object : View

Products Affected

aerocms_project

  • aerocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')