Lucene search

K

Metagauss Security Vulnerabilities

cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User...

7.1CVSS

6.4AI Score

0.0005EPSS

2024-02-01 12:15 PM
19
cve
cve

CVE-2024-25935

Missing Authorization vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:24 AM
8
cve
cve

CVE-2024-5453

The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_dismissible_notice and pm_wizard_update_group_icon functions in all versions up to, and including, 5.8.6. This makes it...

4.3CVSS

6.9AI Score

0.001EPSS

2024-06-05 08:15 AM
21
cve
cve

CVE-2024-30513

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

6.5CVSS

9.3AI Score

0.0004EPSS

2024-03-29 04:15 PM
29
cve
cve

CVE-2024-31275

Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through...

9.8CVSS

8.3AI Score

0.001EPSS

2024-06-09 07:15 PM
35
cve
cve

CVE-2024-1124

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the ep_send_attendees_email() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with.....

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-09 07:15 AM
32
cve
cve

CVE-2024-33947

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic allows Reflected XSS.This issue affects RegistrationMagic: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-05-03 07:15 AM
28
cve
cve

CVE-2023-52117

Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 09:15 AM
43
cve
cve

CVE-2023-23976

Incorrect Default Permissions vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-24 11:15 AM
30
cve
cve

CVE-2024-29113

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic allows Reflected XSS.This issue affects RegistrationMagic: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-19 03:15 PM
36
cve
cve

CVE-2024-32808

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
33
cve
cve

CVE-2023-51543

Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
15
cve
cve

CVE-2023-51544

Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 01:15 PM
18
cve
cve

CVE-2024-1320

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'offline_status' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-09 07:15 AM
36
cve
cve

CVE-2024-24832

Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through...

8.2CVSS

6.8AI Score

0.0004EPSS

2024-03-23 03:15 PM
36
cve
cve

CVE-2023-23989

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-04-24 03:15 PM
30
cve
cve

CVE-2024-1127

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the booking_export_all() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-1123

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_frontend_event_submission() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-09 07:15 AM
31
cve
cve

CVE-2024-1125

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the calendar_events_delete() function in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers, with...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-09 07:15 AM
36
cve
cve

CVE-2024-29776

Cross Site Scripting (XSS) vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through...

5.9CVSS

8.3AI Score

0.0004EPSS

2024-03-27 01:15 PM
27
cve
cve

CVE-2024-32772

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-24 11:15 AM
30
cve
cve

CVE-2024-3606

The ProfileGrid – User Profiles, Memberships, Groups and Communities plugin for WordPress is vulnerable to unauthorized deletion of data due to a missing capability check on the pm_upload_cover_image function in all versions up to, and including, 5.8.3. This makes it possible for authenticated...

4.3CVSS

6.3AI Score

0.0004EPSS

2024-05-02 05:15 PM
33
cve
cve

CVE-2024-32774

Improper Restriction of Excessive Authentication Attempts vulnerability in Metagauss ProfileGrid allows Removing Important Client Functionality.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 10:15 AM
34
cve
cve

CVE-2023-33321

Missing Authorization vulnerability in Metagauss EventPrime allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects EventPrime: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 07:15 AM
23
cve
cve

CVE-2024-31362

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-12 01:15 PM
19
cve
cve

CVE-2024-1990

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter of the RM_Form shortcode in all versions up to, and including, 5.3.1.0 due to insufficient escaping on the user supplied...

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
29
cve
cve

CVE-2024-1991

The RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the update_users_role() function in all versions up to, and including, 5.3.0.0. This makes it possible for...

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
38
cve
cve

CVE-2024-31291

Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

4.3CVSS

9.3AI Score

0.0004EPSS

2024-04-07 06:15 PM
29
cve
cve

CVE-2024-30491

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
35
cve
cve

CVE-2024-30490

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

9.3CVSS

9.7AI Score

0.0004EPSS

2024-03-29 02:15 PM
34
cve
cve

CVE-2024-30241

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid : from n/a through...

8.5CVSS

7.5AI Score

0.0004EPSS

2024-03-28 05:15 AM
31
cve
cve

CVE-2024-2951

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-26 06:15 PM
26
cve
cve

CVE-2024-1126

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_attendees_email_by_event_id() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
cve
cve

CVE-2024-1321

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 3.4.2. This is due to the plugin allowing unauthenticated users to update the status of order payments. This makes it possible for unauthenticated...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
3
cve
cve

CVE-2023-6447

The EventPrime WordPress plugin before 3.3.6 lacks authentication and authorization, allowing unauthenticated visitors to access private and password protected Events by guessing their numeric id/event...

5.3CVSS

5.5AI Score

0.0005EPSS

2024-01-22 08:15 PM
16
cve
cve

CVE-2022-36352

Missing Authorization vulnerability in Profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-08 10:15 PM
8
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration,...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-47645

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 02:15 PM
37
cve
cve

CVE-2023-4252

The EventPrime WordPress plugin through 3.2.9 specifies the price of a booking in the client request, allowing an attacker to purchase bookings without...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-27 05:15 PM
23
cve
cve

CVE-2023-47644

Cross-Site Request Forgery (CSRF) vulnerability in profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-18 10:15 PM
34
cve
cve

CVE-2023-3713

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'profile_magic_check_smtp_connection' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
27
cve
cve

CVE-2023-3403

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to...

5.4CVSS

4.6AI Score

0.001EPSS

2023-07-18 03:15 AM
25
cve
cve

CVE-2023-3714

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'edit_group' handler in versions up to, and including, 5.5.2. This makes it possible for authenticated attackers, with group ownership, to update group options,...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
34
cve
cve

CVE-2023-3404

The ProfileGrid plugin for WordPress is vulnerable to unauthorized decryption of private information in versions up to, and including, 5.5.0. This is due to the passphrase and iv being hardcoded in the 'pm_encrypt_decrypt_pass' function and used across all sites running the plugin. This makes it...

4.9CVSS

4.8AI Score

0.001EPSS

2023-08-31 06:15 AM
22
cve
cve

CVE-2023-5519

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-10-31 02:15 PM
9
cve
cve

CVE-2023-4250

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-31 02:15 PM
9
cve
cve

CVE-2023-5238

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-10-31 02:15 PM
14
cve
cve

CVE-2023-4251

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-10-31 02:15 PM
16
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-16 09:15 AM
22
Total number of security vulnerabilities76