Lucene search

K

Registration Forms Security Vulnerabilities

cve
cve

CVE-2024-1991

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the update_users_role() function in all versions up to, and including, 5.3.0.0. This makes it possible for...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
34
cve
cve

CVE-2024-1990

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter of the RM_Form shortcode in all versions up to, and including, 5.3.1.0 due to insufficient escaping on the user supplied...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2024-1158

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the buddyforms_new_page function in all versions up to, and including,....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2024-1170

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media file deletion due to a missing capability check on the handle_deleted_media function in all versions up to, and including,....

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-07 11:15 AM
33
cve
cve

CVE-2024-1169

The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to unauthorized media upload due to a missing capability check on the buddyforms_upload_handle_dropped_media function in all versions up to, and....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-07 11:15 AM
29
cve
cve

CVE-2024-0324

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wppb_two_factor_authentication_settings_update' function in all versions up to, and...

7.5CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
15
cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User...

6.1CVSS

7.2AI Score

0.0005EPSS

2024-02-01 12:15 PM
19
cve
cve

CVE-2023-6504

The User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the wppb_toolbox_usermeta_handler function in all versions up to, and including, 3.10.7. This makes.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-01-11 09:15 AM
9
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration,...

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-47645

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-30 02:15 PM
36
cve
cve

CVE-2023-47669

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor plugin <= 3.10.3...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-13 02:15 AM
23
cve
cve

CVE-2023-5134

The Easy Registration Forms for WordPress is vulnerable to Information Disclosure via the 'erforms_user_meta' shortcode in versions up to, and including, 2.1.1 due to insufficient controls on the information retrievable via the shortcode. This makes it possible for authenticated attackers, with...

4.3CVSS

6.4AI Score

0.0004EPSS

2023-09-23 08:15 AM
19
cve
cve

CVE-2022-4888

The Checkout Fields Manager WordPress plugin before 1.0.2, Abandoned Cart Recovery WordPress plugin before 1.2.5, Custom Fields for WooCommerce WordPress plugin before 1.0.4, Custom Order Number WordPress plugin through 1.0.1, Custom Registration Forms Builder WordPress plugin before 1.0.2,...

6.5CVSS

7AI Score

0.0005EPSS

2023-07-31 10:15 AM
25
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-16 09:15 AM
21
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-2297

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 3.9.0. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function...

8.1CVSS

7AI Score

0.001EPSS

2023-04-27 12:15 AM
20
cve
cve

CVE-2022-38971

Stored Cross-Site Scripting (XSS) vulnerability in ThemeKraft Post Form – Registration Form – Profile Form for User Profiles and Content Forms for User Submissions plugin <= 2.7.5...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-16 09:15 AM
22
cve
cve

CVE-2023-0552

The Registration Forms WordPress plugin before 3.8.2.3 does not properly validate the redirection URL when logging in and login out, leading to an Open Redirect...

5.4CVSS

5.4AI Score

0.001EPSS

2023-02-27 04:15 PM
30
cve
cve

CVE-2023-0814

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via...

6.5CVSS

6.1AI Score

0.001EPSS

2023-02-14 02:15 AM
28
cve
cve

CVE-2022-4024

The Registration Forms WordPress plugin before 3.8.1.3 does not have authorisation and CSRF when deleting users via an init action handler, allowing unauthenticated attackers to delete arbitrary users (along with their...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-19 02:15 PM
28
cve
cve

CVE-2022-4519

The WP User plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-15 09:15 PM
27
cve
cve

CVE-2021-36915

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export...

4.3CVSS

4.7AI Score

0.001EPSS

2022-10-11 08:15 PM
23
4
cve
cve

CVE-2022-0884

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.9AI Score

0.001EPSS

2022-04-04 04:15 PM
53
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection...

7.2CVSS

7AI Score

0.001EPSS

2022-03-07 09:15 AM
56
cve
cve

CVE-2021-25034

The WP User WordPress plugin before 7.0 does not sanitise and escape some parameters in pages where the [wp_user] shortcode is used, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 09:15 AM
60
cve
cve

CVE-2022-0653

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto.....

6.1CVSS

5.9AI Score

0.002EPSS

2022-02-24 07:15 PM
33
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection...

7.2CVSS

7.3AI Score

0.713EPSS

2022-01-10 04:15 PM
32
cve
cve

CVE-2021-39353

The Easy Registration Forms WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the ajax_add_form function found in the ~/includes/class-form.php file which made it possible for attackers to inject arbitrary web scripts in versions up to, and including.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-19 04:15 PM
17
cve
cve

CVE-2021-24731

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL...

9.8CVSS

9.7AI Score

0.254EPSS

2021-11-08 06:15 PM
22
cve
cve

CVE-2021-24647

The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or...

8.1CVSS

8AI Score

0.204EPSS

2021-11-08 06:15 PM
25
cve
cve

CVE-2021-24239

The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 09:15 PM
27
4