NA

CVE-2022-41403

Published: 12/10/2022 Updated: 14/10/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

OpenCart 3.x Newsletter Custom Popup exists to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

newsletter subscribe \\(popup \\+ regular module\\) project newsletter subscribe \\(popup \\+ regular module\\) 4.0