Helmet Store Showroom v1.0 vulnerable to unauthenticated SQL Injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-14T00:00:00

Updated: 2024-08-03T14:24:03.243Z

Reserved: 2022-11-28T00:00:00

Link: CVE-2022-46072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-14T18:15:22.900

Modified: 2023-01-30T17:51:29.990

Link: CVE-2022-46072

cve-icon Redhat

No data.