Vulnerability CVE-2015-7682


Published: 2015-10-16   Modified: 2015-10-23

Description:
Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Pie Register 2.0.18 SQL Injection
David Moore
13.10.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Genetechsolutions -> Pie register 

 References:
http://packetstormsecurity.com/files/133929/WordPress-Pie-Register-2.0.18-SQL-Injection.html
http://www.securityfocus.com/archive/1/536669/100/0/threaded
https://github.com/GTSolutions/Pie-Register/blob/2.0.19/readme.txt
https://wpvulndb.com/vulnerabilities/8213

Copyright 2024, cxsecurity.com

 

Back to Top