CVE-2019-15659

The pie-register plugin before 3.1.2 for WordPress has SQL injection, a different issue than CVE-2018-10969.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-27 05:15

Updated : 2019-08-28 13:08


NVD link : CVE-2019-15659

Mitre link : CVE-2019-15659


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

genetechsolutions

  • pie_register