CVE

CVE-2022-46122

CVE-2022-46122

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/categories/view_category.php?id=.

Source: CVE-2022-46122

Exit mobile version