CVE-2022-45529
Discription

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the post_category_id parameter at adminincludesedit_post.php. This vulnerability allows attackers to access database information.Read More

Back to Main

Subscribe for the latest news: