CVE-2018-10969

SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.
References
Link Resource
https://wordpress.org/plugins/pie-register/#developers Vendor Advisory
https://www.exploit-db.com/exploits/44867/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-06-17 09:29

Updated : 2018-08-14 07:38


NVD link : CVE-2018-10969

Mitre link : CVE-2018-10969


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

genetechsolutions

  • pie_register