Lucene search

K

Metagauss Security Vulnerabilities

cve
cve

CVE-2019-15873

The profilegrid-user-profiles-groups-and-communities plugin before 2.8.6 for WordPress has remote code execution via an wp-admin/admin-ajax.php request with the action=pm_template_preview&html=<?php substring followed by PHP code.

8.8CVSS

9.1AI Score

0.003EPSS

2019-09-03 01:15 PM
42
cve
cve

CVE-2020-8435

An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter.

8.1CVSS

8.4AI Score

0.001EPSS

2020-03-12 02:15 PM
51
cve
cve

CVE-2020-8436

XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress via the rm_form_id, rm_tr, or form_name parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-03-12 02:15 PM
54
cve
cve

CVE-2020-9454

A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote attackers to forge requests on behalf of a site administrator to change all settings for the plugin, including deleting users, creating new roles with escalated privileges, and allowing PHP file uploads...

8.8CVSS

8.6AI Score

0.013EPSS

2020-03-06 07:15 PM
100
cve
cve

CVE-2020-9455

The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to send arbitrary emails on behalf of the site via class_rm_user_services.php send_email_user_view.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-06 07:15 PM
104
cve
cve

CVE-2020-9456

In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the user controller allows remote authenticated users (with minimal privileges) to elevate their privileges to administrator via class_rm_user_controller.php rm_user_edit.

8.8CVSS

8.3AI Score

0.013EPSS

2020-03-06 07:15 PM
105
cve
cve

CVE-2020-9457

The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to import custom vulnerable forms and change form settings via class_rm_form_settings_controller.php, resulting in privilege escalation.

8.8CVSS

8.3AI Score

0.013EPSS

2020-03-06 07:15 PM
91
cve
cve

CVE-2020-9458

In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the export function allows remote authenticated users (with minimal privileges) to export submitted form data and settings via class_rm_form_controller.php rm_form_export.

8.8CVSS

8.3AI Score

0.013EPSS

2020-03-06 07:15 PM
101
cve
cve

CVE-2021-24648

The RegistrationMagic WordPress plugin before 5.0.1.9 does not sanitise and escape the rm_search_value parameter before outputting back in an attribute, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-02-01 01:15 PM
17
cve
cve

CVE-2021-24703

The Download Plugin WordPress plugin before 1.6.1 does not have capability and CSRF checks in the dpwap_plugin_activate AJAX action, allowing any authenticated users, such as subscribers, to activate plugins that are already installed.

5.7CVSS

5.4AI Score

0.0005EPSS

2021-11-23 08:15 PM
20
3
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection issue

7.2CVSS

7.3AI Score

0.674EPSS

2022-01-10 04:15 PM
33
cve
cve

CVE-2021-25059

The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the website.

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-28 02:15 PM
28
4
cve
cve

CVE-2021-4073

The RegistrationMagic WordPress plugin made it possible for unauthenticated users to log in as any site user, including administrators, if they knew a valid username on the site due to missing identity validation in the social login function social_login_using_email() of the plugin. This affects ve...

9.8CVSS

8AI Score

0.003EPSS

2021-12-14 04:15 PM
19
cve
cve

CVE-2022-0232

The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary we...

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-18 05:15 PM
21
cve
cve

CVE-2022-0233

The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with au...

6.4CVSS

5.1AI Score

0.001EPSS

2022-01-18 05:15 PM
17
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-07 09:15 AM
59
cve
cve

CVE-2022-3578

The ProfileGrid WordPress plugin before 5.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-11-14 03:15 PM
28
6
cve
cve

CVE-2022-36345

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Plugin <= 2.0.4 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-28 08:15 PM
11
cve
cve

CVE-2022-36352

Missing Authorization vulnerability in Profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through 5.0.3.

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-08 10:15 PM
8
cve
cve

CVE-2022-38062

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Theme plugin <= 1.0.9 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 04:15 PM
12
cve
cve

CVE-2022-41791

Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress.

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-17 11:15 PM
31
7
cve
cve

CVE-2023-0889

Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin. As a result, it could allow any authenticated users, such as subscriber, to update arbitrary blog options, such ...

6.5CVSS

6.6AI Score

0.001EPSS

2023-04-17 01:15 PM
21
cve
cve

CVE-2023-0940

The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. This allows a user with low privileges, such as subscriber, to change the password of any account, including Administrator ones.

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-20 04:15 PM
25
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to l...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-16 09:15 AM
22
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-25991

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic plugin <= 5.1.9.2 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-13 02:15 PM
11
cve
cve

CVE-2023-33326

Unauth. Reflected (XSS) Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 2.8.6 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-05-28 06:15 PM
14
cve
cve

CVE-2023-3403

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to import...

5.4CVSS

4.6AI Score

0.001EPSS

2023-07-18 03:15 AM
25
cve
cve

CVE-2023-3404

The ProfileGrid plugin for WordPress is vulnerable to unauthorized decryption of private information in versions up to, and including, 5.5.0. This is due to the passphrase and iv being hardcoded in the 'pm_encrypt_decrypt_pass' function and used across all sites running the plugin. This makes it po...

4.9CVSS

4.8AI Score

0.001EPSS

2023-08-31 06:15 AM
22
cve
cve

CVE-2023-35884

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5 versions.

7.1CVSS

5.9AI Score

0.001EPSS

2023-06-20 07:15 AM
9
cve
cve

CVE-2023-3713

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'profile_magic_check_smtp_connection' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissi...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
27
cve
cve

CVE-2023-3714

The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'edit_group' handler in versions up to, and including, 5.5.2. This makes it possible for authenticated attackers, with group ownership, to update group options, including...

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-18 03:15 AM
34
cve
cve

CVE-2023-4250

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1CVSS

6AI Score

0.0005EPSS

2023-10-31 02:15 PM
9
cve
cve

CVE-2023-4251

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks.

4.3CVSS

4.6AI Score

0.0005EPSS

2023-10-31 02:15 PM
16
cve
cve

CVE-2023-4252

The EventPrime WordPress plugin through 3.2.9 specifies the price of a booking in the client request, allowing an attacker to purchase bookings without payment.

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-27 05:15 PM
23
cve
cve

CVE-2023-45637

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime EventPrime – Events Calendar, Bookings and Tickets plugin <= 3.1.5 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-47644

Cross-Site Request Forgery (CSRF) vulnerability in profilegrid ProfileGrid – User Profiles, Memberships, Groups and Communities.This issue affects ProfileGrid – User Profiles, Memberships, Groups and Communities: from n/a through 5.6.6.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-18 10:15 PM
34
cve
cve

CVE-2023-47645

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Log...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 02:15 PM
37
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Paym...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User Regis...

7.1CVSS

6.4AI Score

0.0005EPSS

2024-02-01 12:15 PM
20
cve
cve

CVE-2023-5238

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the website.

6.1CVSS

6.3AI Score

0.0005EPSS

2023-10-31 02:15 PM
14
cve
cve

CVE-2023-5519

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks.

4.3CVSS

4.6AI Score

0.0005EPSS

2023-10-31 02:15 PM
9
cve
cve

CVE-2023-6447

The EventPrime WordPress plugin before 3.3.6 lacks authentication and authorization, allowing unauthenticated visitors to access private and password protected Events by guessing their numeric id/event name.

5.3CVSS

5.5AI Score

0.0005EPSS

2024-01-22 08:15 PM
16
cve
cve

CVE-2024-31275

Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through 3.3.4.

9.8CVSS

8.3AI Score

0.001EPSS

2024-06-09 07:15 PM
35
cve
cve

CVE-2024-5453

The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_dismissible_notice and pm_wizard_update_group_icon functions in all versions up to, and including, 5.8.6. This makes it possibl...

4.3CVSS

6.9AI Score

0.001EPSS

2024-06-05 08:15 AM
21