The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-03-07T08:16:33

Updated: 2024-08-02T23:25:40.446Z

Reserved: 2022-01-31T00:00:00

Link: CVE-2022-0420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-07T09:15:09.353

Modified: 2022-03-11T16:38:07.863

Link: CVE-2022-0420

cve-icon Redhat

No data.