Lucene search

K

Pie Register Security Vulnerabilities

cve
cve

CVE-2019-15659

The pie-register plugin before 3.1.2 for WordPress has SQL injection, a different issue than...

9.8CVSS

9.6AI Score

0.002EPSS

2019-08-27 12:15 PM
48
cve
cve

CVE-2018-10969

SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes...

9.8CVSS

10AI Score

0.065EPSS

2018-06-17 04:29 PM
42
cve
cve

CVE-2015-7682

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page...

8.7AI Score

0.002EPSS

2015-10-16 08:59 PM
24
cve
cve

CVE-2015-7377

Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default...

5.7AI Score

0.002EPSS

2015-10-16 08:59 PM
22
cve
cve

CVE-2014-8802

The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit...

6.8AI Score

0.088EPSS

2015-01-23 03:59 PM
22