The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2023-03-22T00:00:00

Updated: 2024-08-02T13:43:23.684Z

Reserved: 2023-03-20T00:00:00

Link: CVE-2023-28662

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-22T21:15:18.913

Modified: 2023-03-28T19:23:57.443

Link: CVE-2023-28662

cve-icon Redhat

No data.