SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-17T16:00:00

Updated: 2024-08-05T07:54:36.286Z

Reserved: 2018-05-10T00:00:00

Link: CVE-2018-10969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-17T16:29:00.300

Modified: 2018-08-14T14:38:28.723

Link: CVE-2018-10969

cve-icon Redhat

No data.