CVE-2015-7682

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-10-16 20:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-7682

Mitre link : CVE-2015-7682

CVE.ORG link : CVE-2015-7682


JSON object : View

Products Affected

genetechsolutions

  • pie_register
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')