Lucene search

K

RegistrationMagic Security Vulnerabilities

cve
cve

CVE-2024-33947

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic allows Reflected XSS.This issue affects RegistrationMagic: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-05-03 07:15 AM
26
cve
cve

CVE-2023-23989

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-04-24 03:15 PM
28
cve
cve

CVE-2023-23976

Incorrect Default Permissions vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-24 11:15 AM
27
cve
cve

CVE-2024-25935

Missing Authorization vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-04-11 01:24 AM
6
cve
cve

CVE-2024-1991

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the update_users_role() function in all versions up to, and including, 5.3.0.0. This makes it possible for...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2024-1990

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter of the RM_Form shortcode in all versions up to, and including, 5.3.1.0 due to insufficient escaping on the user supplied...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2024-2951

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-26 06:15 PM
25
cve
cve

CVE-2024-29113

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic allows Reflected XSS.This issue affects RegistrationMagic: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 03:15 PM
33
cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User...

6.1CVSS

7.2AI Score

0.0005EPSS

2024-02-01 12:15 PM
19
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration,...

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-47645

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-30 02:15 PM
36
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-16 09:15 AM
21
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-25991

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic plugin <= 5.1.9.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-13 02:15 PM
11
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection...

7.2CVSS

7AI Score

0.001EPSS

2022-03-07 09:15 AM
56
cve
cve

CVE-2021-24648

The RegistrationMagic WordPress plugin before 5.0.1.9 does not sanitise and escape the rm_search_value parameter before outputting back in an attribute, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
17
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection...

7.2CVSS

7.3AI Score

0.713EPSS

2022-01-10 04:15 PM
32
cve
cve

CVE-2021-4073

The RegistrationMagic WordPress plugin made it possible for unauthenticated users to log in as any site user, including administrators, if they knew a valid username on the site due to missing identity validation in the social login function social_login_using_email() of the plugin. This affects...

8.1CVSS

8AI Score

0.003EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2020-8435

An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id...

8.1CVSS

8.4AI Score

0.001EPSS

2020-03-12 02:15 PM
51
cve
cve

CVE-2020-8436

XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress via the rm_form_id, rm_tr, or form_name...

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-12 02:15 PM
53
cve
cve

CVE-2020-9457

The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to import custom vulnerable forms and change form settings via class_rm_form_settings_controller.php, resulting in privilege...

8.8CVSS

6.7AI Score

0.013EPSS

2020-03-06 07:15 PM
90
cve
cve

CVE-2020-9455

The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to send arbitrary emails on behalf of the site via class_rm_user_services.php...

4.3CVSS

6.7AI Score

0.001EPSS

2020-03-06 07:15 PM
104
cve
cve

CVE-2020-9456

In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the user controller allows remote authenticated users (with minimal privileges) to elevate their privileges to administrator via class_rm_user_controller.php...

8.8CVSS

6.6AI Score

0.013EPSS

2020-03-06 07:15 PM
105
cve
cve

CVE-2020-9458

In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the export function allows remote authenticated users (with minimal privileges) to export submitted form data and settings via class_rm_form_controller.php...

8.8CVSS

6.6AI Score

0.013EPSS

2020-03-06 07:15 PM
101
cve
cve

CVE-2020-9454

A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote attackers to forge requests on behalf of a site administrator to change all settings for the plugin, including deleting users, creating new roles with escalated privileges, and allowing PHP file...

8.8CVSS

7.1AI Score

0.013EPSS

2020-03-06 07:15 PM
100