RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login

Information

Software Type Plugin
Software Slug custom-registration-form-builder-with-submission-manager (view on wordpress.org)
Software Status Active
Software Author metagauss
Software Website www.registrationmagic.com
Software Downloads 1,577,554
Software Active Installs 10,000
Software Record Last Updated April 28, 2024

Showing 1-20 of 30 Vulnerabilities

4.3
CVE ID Unknown
Feb 20, 2024
Researchers:
Title CVE ID CVSS Researchers Date
RegistrationMagic <= 5.3.0.0 - Cross-Site Request Forgery CVE-2024-2951 4.3 Joshua Chan March 26, 2024
RegistrationMagic <= 5.2.5.9 - Cross-Site Request Forgery 4.3 February 20, 2024
RegistrationMagic <= 5.2.2.6 - Cross-Site Request Forgery CVE-2023-47645 4.3 thiennv November 27, 2023
RegistrationMagic – Custom Registration Forms and User Login <= 4.6.0.3 - Authenticated Settings and User Data Export CVE-2020-9458 4.3 Ram March 5, 2020
RegistrationMagic – Custom Registration Forms and User Login <= 4.6.0.3 - Authenticated Email Injection CVE-2020-9455 4.3 Ram March 5, 2020
RegistrationMagic <= 5.2.5.0 - IP Spoofing CVE-2023-51543 5.3 Brandon James Roldan (tomorrowisnew) December 27, 2023
RegistrationMagic <= 5.2.5.0 - Form Submission Limit Bypass CVE-2023-51544 5.3 Kyle Sanchez December 27, 2023
RegistrationMagic <= 5.2.3.0 - Missing Authorization CVE-2023-49831 5.3 lttn December 5, 2023
RegistrationMagic <= 5.1.9.2 - Improper Authorization to Price Change CVE-2023-23976 5.3 yuyudhn January 20, 2023
RegistrationMagic <= 5.1.9.2 - Missing Authorization to Unauthenticated Content Injection CVE-2023-23989 5.3 yuyudhn January 20, 2023
RegistrationMagic <= 5.1.9.2 - Cross-Site Request Forgery leading to Form Metadata Deletion CVE-2023-25991 5.4 Rafshanzani Suhada February 17, 2023
RegistrationMagic <= 5.2.5.9 - Reflected Cross-Site Scripting CVE-2024-29113 6.1 beluga March 16, 2024
RegistrationMagic <= 5.2.4.1 - Reflected Cross-Site Scripting via section_id CVE-2023-51509 6.1 Abu Hurayra October 7, 2023
Registration Magic <= 5.0.1.8 - Reflected Cross-Site Scripting CVE-2021-24648 6.1 AyeCode Ltd December 28, 2021
RegistrationMagic – Custom Registration Forms, User Registration and User Login Plugin <= 4.6.0.1 - Cross-Site Scripting CVE-2020-8436 6.1 Spider Sec Ltd January 30, 2020
RegistrationMagic - Custom Registration Forms <= 3.7.9.4 - Reflected Cross-Site Scripting 6.1 rastating December 10, 2017
RegistrationMagic Plugin <= 5.2.4.5 - Authenticated(Administrator+) SQL Injection CVE-2023-50846 6.6 Muhammad Daffa December 21, 2023
RegistrationMagic <= 5.2.0.5 - Authenticated (Admin+) Insecure Direct Object Reference to Arbitrary User Password Change CVE-2023-2548 6.6 István Márton May 12, 2023
RegistrationMagic <= 5.0.2.1 - SQL Injection CVE-2022-0420 7.2 qerogram February 7, 2022
RegistrationMagic – Custom Registration Forms and User Login <= 4.6.0.3 - Cross-Site Request Forgery to Settings Modification CVE-2020-9454 8.0 Ram March 5, 2020

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation