Pie Register – User Registration Forms < 2.0.19 - Authenticated SQL Injection

6.3
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2015-7682
CVSS 6.3 (Medium)
Publicly Published October 12, 2015
Last Updated January 22, 2024
Researcher David Moore

Description

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.

References

Share

1 affected software package

Software Type Plugin
Software Slug pie-register (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.0.19, or a newer patched version
Affected Version
  • < 2.0.19
Patched Version
  • 2.0.19

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation