9.8
CVSSv3

CVE-2018-11309

Published: 28/05/2018 Updated: 28/06/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated malicious user to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php request.

Vulnerable Product Search on Vulmon Subscribe to Product

membermouse membermouse