Lucene search

K

User Registration Security Vulnerabilities

cve
cve

CVE-2021-24654

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site ...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-04 12:15 PM
22
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection issue

7.2CVSS

7.3AI Score

0.765EPSS

2022-01-10 04:15 PM
42
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-07 09:15 AM
62
cve
cve

CVE-2022-3912

The User Registration WordPress plugin before 2.2.4.1 does not properly restrict the files to be uploaded via an AJAX action available to both unauthenticated and authenticated users, which could allow unauthenticated users to upload PHP files for example.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-12 06:15 PM
35
cve
cve

CVE-2023-23987

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPEverest User Registration plugin <= 2.3.0 versions.

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 06:15 AM
14
cve
cve

CVE-2023-3342

The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with subscriber-l...

9.9CVSS

9.5AI Score

0.007EPSS

2023-07-13 03:15 AM
78
cve
cve

CVE-2023-3343

The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter. This allows authenticated attackers, with subscriber-level permissions and above, to inject a PHP Obj...

8.8CVSS

8.8AI Score

0.003EPSS

2023-07-13 03:15 AM
56
cve
cve

CVE-2023-5228

The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-06 09:15 PM
30
cve
cve

CVE-2024-1290

The User Registration WordPress plugin before 2.12 does not prevent users with at least the contributor role from rendering sensitive shortcodes, allowing them to generate, and leak, valid password reset URLs, which they can use to take over any accounts.

9.4AI Score

0.0004EPSS

2024-03-11 06:15 PM
33
cve
cve

CVE-2024-2417

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the form_save_action() function in all versions up to, and including, 3.1.5. This makes it possible for aut...

8.8CVSS

8.8AI Score

0.001EPSS

2024-05-02 05:15 PM
50