Vulnerability CVE-2022-41403


Published: 2022-10-12

Description:
OpenCart 3.x Newsletter Custom Popup was discovered to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenCart v3.x So Newsletter Custom Popup Module - Blind SQL Injection
Saud Alenazi
17.10.2022

 References:
https://packetstormsecurity.com/files/168412/OpenCart-3.x-Newsletter-Custom-Popup-4.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top