SQL Injection Vulnerability in Helmet Store Showroom Site v1.0 via /hss/admin/brands/manage_brand.php?id=

SQL Injection Vulnerability in Helmet Store Showroom Site v1.0 via /hss/admin/brands/manage_brand.php?id=

CVE-2022-46126 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/brands/manage_brand.php?id=.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.