CVE-2015-7682

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*

Information

Published : 2015-10-16 13:59

Updated : 2018-10-09 12:58


NVD link : CVE-2015-7682

Mitre link : CVE-2015-7682


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

genetechsolutions

  • pie_register