Lucene search

K

Codemenschen Security Vulnerabilities

cve
cve

CVE-2018-16159

The Gift Vouchers plugin through 2.0.1 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request.

9.8CVSS

9.9AI Score

0.01EPSS

2018-08-30 03:29 PM
29
cve
cve

CVE-2023-28662

The Gift Cards (Gift Vouchers and Packages) WordPress Plugin, version <= 4.3.1, is affected by an unauthenticated SQL injection vulnerability in the template parameter in the wpgv_doajax_voucher_pdf_save_func action.

9.8CVSS

9.8AI Score

0.012EPSS

2023-03-22 09:15 PM
34