Unauthenticated SQL Injection Vulnerability in Helmet Store Showroom v1.0

Unauthenticated SQL Injection Vulnerability in Helmet Store Showroom v1.0

CVE-2022-46072 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Helmet Store Showroom v1.0 vulnerable to unauthenticated SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.