RegistrationMagic - Custom Registration Forms, User Registration and User Login Plugin <= 4.6.0.2 - SQL Injection

8.1
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2020-8435
CVSS 8.1 (High)
Publicly Published February 13, 2020
Last Updated January 22, 2024

Description

An issue was discovered in the RegistrationMagic plugin 4.6.0.2 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter.

References

Share

1 affected software package

Software Type Plugin
Software Slug custom-registration-form-builder-with-submission-manager (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.6.0.3, or a newer patched version
Affected Version
  • < 4.6.0.3
Patched Version
  • 4.6.0.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation