Page 3 of 12 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php. Múltiples vulnerabilidades de inyección SQL en pie-register/pie-register.php en el plugin Pie Register en versiones anteriores a 2.0.19 para WordPress permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro (1) select_invitaion_code_bulk_option o (2) invi_del_id en la página pie-invitation-codes en wp-admin/admin.php. WordPress Pie Register plugin version 2.0.18 suffers from multiple remote blind SQL injection vulnerabilities. • http://packetstormsecurity.com/files/133929/WordPress-Pie-Register-2.0.18-SQL-Injection.html http://www.securityfocus.com/archive/1/536669/100/0/threaded https://github.com/GTSolutions/Pie-Register/blob/2.0.19/readme.txt https://wpvulndb.com/vulnerabilities/8213 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.3EPSS: 8%CPEs: 1EXPL: 2

The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit action. El plugin Pie Register anterior a 2.0.14 para WordPress no restringe correctamente el acceso a ciertas funciones en pie-register.php, lo que permite a atacantes remotos (1) añadir un usuario mediante la subida de un fichero CSV manipulado o (2) activar una cuenta de usuario a través de una acción verifyit. • https://www.exploit-db.com/exploits/35823 http://secunia.com/advisories/62351 http://security.szurek.pl/pie-register-2013-privilege-escalation.html https://wordpress.org/plugins/pie-register/changelog • CWE-264: Permissions, Privileges, and Access Controls CWE-862: Missing Authorization •