CVE

CVE-2022-46125

CVE-2022-46125

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=client/manage_client&id=.

Source: CVE-2022-46125

Exit mobile version