Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-39643
HistoryAug 01, 2024 - 10:24 p.m.

CVE-2024-39643 WordPress RegistrationMagic plugin <= 6.0.0.1 - Cross Site Scripting (XSS) vulnerability

2024-08-0122:24:48
CWE-79
Patchstack
www.cve.org
6
cve-2024-39643
wordpress
registrationmagic
cross site scripting
xss

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.7%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in RegistrationMagic Forms RegistrationMagic allows Stored XSS.This issue affects RegistrationMagic: from n/a through 6.0.0.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "custom-registration-form-builder-with-submission-manager",
    "product": "RegistrationMagic",
    "vendor": "RegistrationMagic Forms",
    "versions": [
      {
        "changes": [
          {
            "at": "6.0.0.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.0.0.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2024-39643