Vulnerabilities > Membermouse > Membermouse > High

DATE CVE VULNERABILITY TITLE RISK
2018-05-28 CVE-2018-11309 SQL Injection vulnerability in Membermouse
Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated attacker to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php request.
network
low complexity
membermouse CWE-89
7.5