WordPress Plugin Vulnerabilities

Registration Magic < 4.6.0.3 - Multiple Cross-Site Scripting (XSS)

Description

The plugin is affected by an unauthenticated Stored XSS on the Contact Form which could allow attacks against administrators viewing the submissions. As well as multiple reflected XSS.

Affects Plugins

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Spider Sec Ltd
Verified
No

Timeline

Publicly Published
2020-01-30 (about 4 years ago)
Added
2020-02-23 (about 4 years ago)
Last Updated
2020-09-22 (about 3 years ago)

Other