RSS   Vulnerabilities for 'Pie register'   RSS

2021-11-08
 
CVE-2021-24647

CWE-287
 

 
The Registration Forms ??�??�?? User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username

 
 
CVE-2021-24731

CWE-89
 

 
The Registration Forms ??�??�?? User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.

 
2021-04-22
 
CVE-2021-24239

CWE-79
 

 
The Pie Register ??�??�?? User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.

 
2019-08-27
 
CVE-2019-15659

CWE-89
 

 
The pie-register plugin before 3.1.2 for WordPress has SQL injection, a different issue than CVE-2018-10969.

 
2019-07-23
 
CVE-2019-1010207

CWE-79
 

 
Genetechsolutions Pie Register 3.0.15 is affected by: Cross Site Scripting (XSS). The impact is: Stealing of session cookies. The component is: File: Login. Parameters: interim-login, wp-lang, and supplied URL. The attack vector is: If a victim clicks a malicious link, the attacker can steal his/her account. The fixed version is: 3.0.16.

 
2018-06-17
 
CVE-2018-10969

CWE-89
 

 
SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.

 
2015-10-16
 
CVE-2015-7682

CWE-89
 

 
Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.

 
 
CVE-2015-7377

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI.

 
2015-01-23
 
CVE-2014-8802

CWE-264
 

 
The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit action.

 

 >>> Vendor: Genetechsolutions 2 Products
Pie-register
Pie register


Copyright 2024, cxsecurity.com

 

Back to Top