SQL Injection Vulnerability in Helmet Store Showroom Site v1.0 via /hss/?page=categories&c=

SQL Injection Vulnerability in Helmet Store Showroom Site v1.0 via /hss/?page=categories&c=

CVE-2022-46119 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/?page=categories&c=.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.