Auto Generated CVE annotations [Tue Sep 21 09:48:03 UTC 2021] 🤖

patch-1
GitHub Action 2021-09-21 09:48:03 +00:00
parent e70961a08a
commit 5bb6d9889d
1 changed files with 1 additions and 0 deletions

View File

@ -8,6 +8,7 @@ info:
- https://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2015-7377
tags: cve,cve2015,wordpress,wp-plugin,xss
description: "Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI."
requests:
- method: GET