logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-41403

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-41403

Description:
OpenCart 3.x Newsletter Custom Popup was discovered to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.
Last updated date:
10/14/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/14/2022
Reference url to background

https://packetstormsecurity.com/files/168412/OpenCart-3.x-Newsletter-Custom-Popup-4.0-SQL-Injection.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy