Lucene search

K

Pie Register Security Vulnerabilities

cve
cve

CVE-2014-8802

The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit action.

6.7AI Score

0.088EPSS

2015-01-23 03:59 PM
22
cve
cve

CVE-2015-7377

Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI.

5.8AI Score

0.002EPSS

2015-10-16 08:59 PM
23
cve
cve

CVE-2015-7682

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to...

8.7AI Score

0.002EPSS

2015-10-16 08:59 PM
26
cve
cve

CVE-2018-10969

SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.

9.8CVSS

9.9AI Score

0.065EPSS

2018-06-17 04:29 PM
43
cve
cve

CVE-2019-1010207

Genetechsolutions Pie Register 3.0.15 is affected by: Cross Site Scripting (XSS). The impact is: Stealing of session cookies. The component is: File: Login. Parameters: interim-login, wp-lang, and supplied URL. The attack vector is: If a victim clicks a malicious link, the attacker can steal his/he...

6.1CVSS

6.1AI Score

0.001EPSS

2019-07-23 02:15 PM
42
cve
cve

CVE-2019-15659

The pie-register plugin before 3.1.2 for WordPress has SQL injection, a different issue than CVE-2018-10969.

9.8CVSS

9.6AI Score

0.065EPSS

2019-08-27 12:15 PM
48
cve
cve

CVE-2021-24239

The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 09:15 PM
28
4
cve
cve

CVE-2021-24647

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username

8.1CVSS

7.9AI Score

0.179EPSS

2021-11-08 06:15 PM
27
cve
cve

CVE-2021-24731

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.

9.8CVSS

9.7AI Score

0.242EPSS

2021-11-08 06:15 PM
24
cve
cve

CVE-2022-4024

The Registration Forms WordPress plugin before 3.8.1.3 does not have authorisation and CSRF when deleting users via an init action handler, allowing unauthenticated attackers to delete arbitrary users (along with their posts)

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-19 02:15 PM
30
cve
cve

CVE-2023-0552

The Registration Forms WordPress plugin before 3.8.2.3 does not properly validate the redirection URL when logging in and login out, leading to an Open Redirect vulnerability

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-27 04:15 PM
34