Critical SQL Injection Vulnerability in Helmet Store Showroom v1.0 Login Page Allows Admin Access Bypass

Critical SQL Injection Vulnerability in Helmet Store Showroom v1.0 Login Page Allows Admin Access Bypass

CVE-2022-46071 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

There is SQL Injection vulnerability at Helmet Store Showroom v1.0 Login Page. This vulnerability can be exploited to bypass admin access.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.