CVE-2023-28662

The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.
CVSS

No CVSS.

Advertisement

NeevaHost hosting service

Configurations

No configuration.

Information

Published : 2023-03-22 14:15

Updated : 2023-03-22 14:15


NVD link : CVE-2023-28662

Mitre link : CVE-2023-28662


JSON object : View

CWE

No CWE.

Advertisement

dedicated server usa

Products Affected

No product.