The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.
References
Link Resource
https://www.tenable.com/security/research/tra-2023-2 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2023-03-22T00:00:00

Updated: 2023-03-22T00:00:00

Reserved: 2023-03-20T00:00:00


Link: CVE-2023-28662

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-22T21:15:18.913

Modified: 2023-03-28T19:23:57.443


Link: CVE-2023-28662

JSON object: View

cve-icon Redhat Information

No data.

CWE