Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RegistrationMagic Forms RegistrationMagic allows Stored XSS.This issue affects RegistrationMagic: from n/a through 6.0.0.1.
History

Wed, 11 Sep 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Metagauss
Metagauss registrationmagic
CPEs cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*
Vendors & Products Metagauss
Metagauss registrationmagic

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-01T22:24:48.543Z

Updated: 2024-08-02T18:19:01.441Z

Reserved: 2024-06-26T21:18:49.917Z

Link: CVE-2024-39643

cve-icon Vulnrichment

Updated: 2024-08-02T18:16:16.769Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T23:15:51.730

Modified: 2024-09-11T17:33:14.787

Link: CVE-2024-39643

cve-icon Redhat

No data.