9.8
CVSSv3

CVE-2018-16159

Published: 30/08/2018 Updated: 19/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Gift Vouchers plugin up to and including 2.0.1 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codemenschen gift vouchers