Vulnerabilities (CVE)

Filtered by vendor Metagauss Subscribe
Filtered by product Registrationmagic
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51509 1 Metagauss 1 Registrationmagic 2024-02-06 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login: from n/a through 5.2.4.1.
CVE-2023-50846 1 Metagauss 1 Registrationmagic 2024-01-04 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login: from n/a through 5.2.4.5.
CVE-2023-47645 1 Metagauss 1 Registrationmagic 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login: from n/a through 5.2.2.6.
CVE-2023-2499 1 Metagauss 1 Registrationmagic 2023-12-10 N/A 9.8 CRITICAL
The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.
CVE-2023-2548 1 Metagauss 1 Registrationmagic 2023-12-10 N/A 7.2 HIGH
The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers, with administrator-level permissions and above, to change user passwords and potentially take over super-administrator accounts in multisite setup.
CVE-2023-25991 1 Metagauss 1 Registrationmagic 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic plugin <= 5.1.9.2 versions.
CVE-2022-0420 1 Metagauss 1 Registrationmagic 2023-12-10 6.5 MEDIUM 7.2 HIGH
The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks
CVE-2021-24862 1 Metagauss 1 Registrationmagic 2023-12-10 6.5 MEDIUM 7.2 HIGH
The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection issue
CVE-2021-24648 1 Metagauss 1 Registrationmagic 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The RegistrationMagic WordPress plugin before 5.0.1.9 does not sanitise and escape the rm_search_value parameter before outputting back in an attribute, leading to a Reflected Cross-Site Scripting
CVE-2021-4073 1 Metagauss 1 Registrationmagic 2023-12-10 6.8 MEDIUM 8.1 HIGH
The RegistrationMagic WordPress plugin made it possible for unauthenticated users to log in as any site user, including administrators, if they knew a valid username on the site due to missing identity validation in the social login function social_login_using_email() of the plugin. This affects versions equal to, and less than, 5.0.1.7.
CVE-2020-8435 1 Metagauss 1 Registrationmagic 2023-12-10 5.5 MEDIUM 8.1 HIGH
An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter.
CVE-2020-8436 1 Metagauss 1 Registrationmagic 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress via the rm_form_id, rm_tr, or form_name parameter.
CVE-2020-9455 1 Metagauss 1 Registrationmagic 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to send arbitrary emails on behalf of the site via class_rm_user_services.php send_email_user_view.
CVE-2020-9454 1 Metagauss 1 Registrationmagic 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote attackers to forge requests on behalf of a site administrator to change all settings for the plugin, including deleting users, creating new roles with escalated privileges, and allowing PHP file uploads via forms.
CVE-2020-9457 1 Metagauss 1 Registrationmagic 2023-12-10 6.5 MEDIUM 8.8 HIGH
The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to import custom vulnerable forms and change form settings via class_rm_form_settings_controller.php, resulting in privilege escalation.
CVE-2020-9456 1 Metagauss 1 Registrationmagic 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the user controller allows remote authenticated users (with minimal privileges) to elevate their privileges to administrator via class_rm_user_controller.php rm_user_edit.
CVE-2020-9458 1 Metagauss 1 Registrationmagic 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the export function allows remote authenticated users (with minimal privileges) to export submitted form data and settings via class_rm_form_controller.php rm_form_export.