CVE

CVE-2022-41403

CVE-2022-41403

OpenCart 3.x Newsletter Custom Popup was discovered to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.

Source: CVE-2022-41403

Exit mobile version