Unauthenticated SQL Injection Vulnerability in Gift Cards WordPress Plugin (<= 4.3.1)

Unauthenticated SQL Injection Vulnerability in Gift Cards WordPress Plugin (<= 4.3.1)

CVE-2023-28662 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.

Learn more about our Wordpress Pen Testing.