SQL Injection Vulnerability in Pie Register Plugin for WordPress (Versions before 3.0.10)

SQL Injection Vulnerability in Pie Register Plugin for WordPress (Versions before 3.0.10)

CVE-2018-10969 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.

Learn more about our Wordpress Pen Testing.