Vulnerability CVE-2022-0420


Published: 2022-03-07

Description:
The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Metagauss -> Registrationmagic 

 References:
https://wpscan.com/vulnerability/056b5167-3cbc-47d1-9917-52a434796151
https://plugins.trac.wordpress.org/changeset/2672042

Copyright 2024, cxsecurity.com

 

Back to Top