Vulnerabilities > Newsletter Subscribe Popup Regular Module Project

DATE CVE VULNERABILITY TITLE RISK
2022-10-12 CVE-2022-41403 SQL Injection vulnerability in Newsletter Subscribe (Popup + Regular Module) Project Newsletter Subscribe (Popup + Regular Module) 4.0
OpenCart 3.x Newsletter Custom Popup was discovered to contain a SQL injection vulnerability via the email parameter at index.php?route=extension/module/so_newletter_custom_popup/newsletter.
9.8