Multiple SQL Injection Vulnerabilities in Pie Register Plugin for WordPress

Multiple SQL Injection Vulnerabilities in Pie Register Plugin for WordPress

CVE-2015-7682 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.