SQL Injection Vulnerability in Gift Vouchers Plugin for WordPress

SQL Injection Vulnerability in Gift Vouchers Plugin for WordPress

CVE-2018-16159 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Gift Vouchers plugin through 2.0.1 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request.

Learn more about our Wordpress Pen Testing.