Vulnerability CVE-2018-16159


Published: 2018-08-30

Description:
The Gift Vouchers plugin through 2.0.1 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Codemenschen -> Gift vouchers 

 References:
https://wpvulndb.com/vulnerabilities/9117
https://www.exploit-db.com/exploits/45255/

Copyright 2024, cxsecurity.com

 

Back to Top