Lucene search

K

Pie-Register Security Vulnerabilities

cve
cve

CVE-2013-4954

Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Genetech Solutions Pie-Register plugin before 1.31 for WordPress, when "Allow New Registrations to set their own Password" is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) pass1 or (2) pa...

5.9AI Score

0.009EPSS

2013-07-29 11:27 PM
18
cve
cve

CVE-2021-24239

The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 09:15 PM
28
4