SQL Injection Vulnerability in OpenCart 3.x Newsletter Custom Popup

SQL Injection Vulnerability in OpenCart 3.x Newsletter Custom Popup

CVE-2022-41403 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OpenCart 3.x Newsletter Custom Popup was discovered to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.