RegistrationMagic <= 5.0.2.1 - SQL Injection

7.2
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2022-0420
CVSS 7.2 (High)
Publicly Published February 7, 2022
Last Updated January 25, 2023
Researcher qerogram

Description

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks

References

Share

1 affected software package

Software Type Plugin
Software Slug custom-registration-form-builder-with-submission-manager (view on wordpress.org)
Patched? Yes
Remediation Update to version 5.0.2.2, or a newer patched version
Affected Version
  • < 5.0.2.2
Patched Version
  • 5.0.2.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation