Vulnerabilities > CVE-2022-46061 - Improper Restriction of Rendered UI Layers or Frames vulnerability in Aerocms Project Aerocms 0.0.1

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
aerocms-project
CWE-1021

Summary

AeroCMS v0.0.1 is vulnerable to ClickJacking.

Vulnerable Configurations

Part Description Count
Application
Aerocms_Project
1