CVE

CVE-2022-46127

CVE-2022-46127

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/classes/Master.php?f=delete_product.

Source: CVE-2022-46127

Exit mobile version