Lucene search

K

Helmet Store Showroom Site Security Vulnerabilities

cve
cve

CVE-2022-46071

There is SQL Injection vulnerability at Helmet Store Showroom v1.0 Login Page. This vulnerability can be exploited to bypass admin access.

9.8CVSS

9.8AI Score

0.04EPSS

2022-12-14 06:15 PM
41
cve
cve

CVE-2022-46117

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/?page=view_product&id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
27
cve
cve

CVE-2022-46118

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/?page=product_per_brand&bid=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
26
cve
cve

CVE-2022-46119

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/?page=categories&c=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
27
cve
cve

CVE-2022-46120

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=products/view_product&id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
28
cve
cve

CVE-2022-46121

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=products/manage_product&id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
32
cve
cve

CVE-2022-46122

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/categories/view_category.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
31
cve
cve

CVE-2022-46123

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/categories/manage_category.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
28
cve
cve

CVE-2022-46124

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=user/manage_user&id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
28
cve
cve

CVE-2022-46125

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/?page=client/manage_client&id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
27
cve
cve

CVE-2022-46126

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/brands/manage_brand.php?id=.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
32
cve
cve

CVE-2022-46127

Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/classes/Master.php?f=delete_product.

7.2CVSS

7.4AI Score

0.001EPSS

2022-12-14 05:15 PM
48
cve
cve

CVE-2022-46472

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /hss/classes/Users.php?f=delete.

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-12 09:15 PM
24
cve
cve

CVE-2022-46946

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_brand.

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-13 08:15 PM
23
cve
cve

CVE-2022-46947

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_category.

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-13 08:15 PM
26
cve
cve

CVE-2022-46949

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_helmet.

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-13 08:15 PM
24