Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Pie Register User Registration Forms up to 3.7.0.0 on WordPress invitaion_code cross site scripting

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Pie Register User Registration Forms up to 3.7.0.0 on WordPress invitaion_code cross site scripting


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as problematic has been found in Pie Register User Registration Forms up to 3.7.0.0 on WordPress (WordPress Plugin). This affects an unknown part of the component User Registration Handler. Upgrading to version 3.7.0.1 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at plugins.trac.wordpress.org. The best possible mitigation is suggested to be upgrading to the latest version. ...



๐Ÿ“Œ Pie Register User Registration Forms up to 3.7.0.0 on WordPress invitaion_code cross site scripting


๐Ÿ“ˆ 105.33 Punkte

๐Ÿ“Œ CVE-2015-7377 | Pie Register Plugin up to 2.0.18 on WordPress pie-register.php invitaion_code cross site scripting (ID 133928 / ID 11537)


๐Ÿ“ˆ 101.68 Punkte

๐Ÿ“Œ CVE-2023-50846 | RegistrationMagic Custom Registration Forms, User Registration, Payment, and User Login Plugin sql injection


๐Ÿ“ˆ 48.36 Punkte

๐Ÿ“Œ CVE-2024-0345 | CodeAstro Vehicle Booking System 1.0 User Registration usr/usr-register.php Full_Name/Last_Name/Address cross site scripting


๐Ÿ“ˆ 41.06 Punkte

๐Ÿ“Œ WordPress Pie Register 3.0.15 Cross Site Scripting


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ WordPress Pie Register 3.0.15 Cross Site Scripting


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ #0daytoday #WordPress Pie Register 3.0.15 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ WordPress Pie Register 3.0.17 Cross Site Scripting


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ WordPress Pie Register 3.0.17 Cross Site Scripting


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ #0daytoday #WordPress Pie Register 3.0.17 Cross Site Scripting Vulnerability [webapps #exploits #Vulnerability #0day #Exploit]


๐Ÿ“ˆ 40.11 Punkte

๐Ÿ“Œ CVE-2023-6462 | SourceCodester User Registration and Login System 1.0 delete-user.php user cross site scripting


๐Ÿ“ˆ 39.03 Punkte

๐Ÿ“Œ CVE-2022-1569 | Pie Forms prior 1.4.9.4 on WordPress Field cross site scripting


๐Ÿ“ˆ 37.94 Punkte

๐Ÿ“Œ Rocketgenius Gravity Forms up to 2.4.20 on WordPress Forms Import cross site scripting


๐Ÿ“ˆ 36.77 Punkte

๐Ÿ“Œ CVE-2013-10020 | MMDeveloper A Forms Plugin up to 1.4.2 on WordPress a-forms.php cross site scripting


๐Ÿ“ˆ 36.77 Punkte

๐Ÿ“Œ Pie Register <= 3.0.17 - Unauthenticated Cross-Site Scripting (XSS)


๐Ÿ“ˆ 35.24 Punkte

๐Ÿ“Œ Genetechsolutions Pie Register 3.0.15 Parameter cross site scripting


๐Ÿ“ˆ 35.24 Punkte

๐Ÿ“Œ CVE-2022-4024 | Registration Forms Plugin up to 3.8.1.2 on WordPress cross-site request forgery


๐Ÿ“ˆ 34.73 Punkte

๐Ÿ“Œ CVE-2023-47645 | RegistrationMagic Custom Registration Forms Plugin up to 5.2.2.6 on WordPress cross-site request forgery


๐Ÿ“ˆ 34.73 Punkte

๐Ÿ“Œ Event Registration event-registration.php select_events cross site scripting


๐Ÿ“ˆ 34.27 Punkte

๐Ÿ“Œ Monstra CMS 3.0.4 Registration users/registration login cross site scripting


๐Ÿ“ˆ 34.27 Punkte

๐Ÿ“Œ Monstra CMS 3.0.4 Registration users/registration login Cross Site Scripting


๐Ÿ“ˆ 34.27 Punkte

๐Ÿ“Œ User Registration And Login And User Management System 2.1 Cross Site Scripting


๐Ÿ“ˆ 33.23 Punkte

๐Ÿ“Œ PHPGurukul User Registration & Login/User Management System 2.1 Admin Panel cross site scripting


๐Ÿ“ˆ 33.23 Punkte

๐Ÿ“Œ CVE-2022-43097 | Phpgurukul User Registration & User Management System 3.0 Form/Login Page firstname/lastname cross site scripting


๐Ÿ“ˆ 33.23 Punkte

๐Ÿ“Œ CVE-2023-6463 | SourceCodester User Registration and Login System 1.0 /endpoint/add-user.php first_name cross site scripting


๐Ÿ“ˆ 33.23 Punkte

๐Ÿ“Œ WordPress User Registration 1.5.3 Cross Site Scripting


๐Ÿ“ˆ 32.3 Punkte

๐Ÿ“Œ CVE-2023-5228 | User Registration Plugin prior 3.0.4.2 on WordPress Setting cross site scripting


๐Ÿ“ˆ 32.3 Punkte

๐Ÿ“Œ CVE-2024-1720 | User Registration Plugin up to 3.1.4 on WordPress cross site scripting (ID 3045419)


๐Ÿ“ˆ 32.3 Punkte

๐Ÿ“Œ [webapps] WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection


๐Ÿ“ˆ 31.14 Punkte

๐Ÿ“Œ #0daytoday #WordPress Pie Register Plugin &amp;lt; 3.0.9 - Blind SQL Injection Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 31.14 Punkte

๐Ÿ“Œ WordPress Pie Register Blind SQL Injection


๐Ÿ“ˆ 31.14 Punkte

๐Ÿ“Œ WordPress Pie Register Blind SQL Injection


๐Ÿ“ˆ 31.14 Punkte











matomo