Vulnerabilities (CVE)

Filtered by vendor Metagauss Subscribe
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0889 1 Metagauss 1 Themeflection Numbers 2024-02-04 N/A 6.5 MEDIUM
Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin. As a result, it could allow any authenticated users, such as subscriber, to update arbitrary blog options, such as enabling registration and set the default role to administrator
CVE-2023-2499 1 Metagauss 1 Registrationmagic 2024-02-04 N/A 9.8 CRITICAL
The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.
CVE-2023-35884 1 Metagauss 1 Eventprime 2024-02-04 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5 versions.
CVE-2023-25991 1 Metagauss 1 Registrationmagic 2024-02-04 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic plugin <= 5.1.9.2 versions.
CVE-2021-25059 1 Metagauss 1 Download Plugin 2024-02-04 N/A 4.3 MEDIUM
The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the website.
CVE-2022-41791 1 Metagauss 1 Profilegrid 2024-02-04 N/A 8.8 HIGH
Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress.
CVE-2022-0420 1 Metagauss 1 Registrationmagic 2024-02-04 6.5 MEDIUM 7.2 HIGH
The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks
CVE-2022-0232 1 Metagauss 1 Leadmagic 2024-02-04 3.5 LOW 4.8 MEDIUM
The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.2.7. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
CVE-2021-24703 1 Metagauss 1 Download Plugin 2024-02-04 3.5 LOW 5.7 MEDIUM
The Download Plugin WordPress plugin before 1.6.1 does not have capability and CSRF checks in the dpwap_plugin_activate AJAX action, allowing any authenticated users, such as subscribers, to activate plugins that are already installed.
CVE-2022-0233 1 Metagauss 1 Profilegrid 2024-02-04 3.5 LOW 5.4 MEDIUM
The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 1.2.7.
CVE-2021-24862 1 Metagauss 1 Registrationmagic 2024-02-04 6.5 MEDIUM 7.2 HIGH
The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection issue
CVE-2021-4073 1 Metagauss 1 Registrationmagic 2024-02-04 6.8 MEDIUM 8.1 HIGH
The RegistrationMagic WordPress plugin made it possible for unauthenticated users to log in as any site user, including administrators, if they knew a valid username on the site due to missing identity validation in the social login function social_login_using_email() of the plugin. This affects versions equal to, and less than, 5.0.1.7.
CVE-2021-24648 1 Metagauss 1 Registrationmagic 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The RegistrationMagic WordPress plugin before 5.0.1.9 does not sanitise and escape the rm_search_value parameter before outputting back in an attribute, leading to a Reflected Cross-Site Scripting
CVE-2020-8435 1 Metagauss 1 Registrationmagic 2024-02-04 5.5 MEDIUM 8.1 HIGH
An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter.
CVE-2020-8436 1 Metagauss 1 Registrationmagic 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress via the rm_form_id, rm_tr, or form_name parameter.
CVE-2020-9458 1 Metagauss 1 Registrationmagic 2024-02-04 6.5 MEDIUM 8.8 HIGH
In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the export function allows remote authenticated users (with minimal privileges) to export submitted form data and settings via class_rm_form_controller.php rm_form_export.
CVE-2020-9454 1 Metagauss 1 Registrationmagic 2024-02-04 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote attackers to forge requests on behalf of a site administrator to change all settings for the plugin, including deleting users, creating new roles with escalated privileges, and allowing PHP file uploads via forms.
CVE-2020-9456 1 Metagauss 1 Registrationmagic 2024-02-04 6.5 MEDIUM 8.8 HIGH
In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the user controller allows remote authenticated users (with minimal privileges) to elevate their privileges to administrator via class_rm_user_controller.php rm_user_edit.
CVE-2020-9457 1 Metagauss 1 Registrationmagic 2024-02-04 6.5 MEDIUM 8.8 HIGH
The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to import custom vulnerable forms and change form settings via class_rm_form_settings_controller.php, resulting in privilege escalation.
CVE-2020-9455 1 Metagauss 1 Registrationmagic 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to send arbitrary emails on behalf of the site via class_rm_user_services.php send_email_user_view.