CVE-2018-16159

The Gift Vouchers plugin through 2.0.1 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request.
References
Link Resource
https://wpvulndb.com/vulnerabilities/9117 Third Party Advisory
https://www.exploit-db.com/exploits/45255/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-08-30 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16159

Mitre link : CVE-2018-16159

CVE.ORG link : CVE-2018-16159


JSON object : View

Products Affected

codemenschen

  • gift_vouchers
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')