Lucene search

K

Membermouse Security Vulnerabilities

cve
cve

CVE-2018-11309

Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated attacker to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php...

9.8CVSS

9.8AI Score

0.002EPSS

2018-05-28 04:29 PM
21