Vulnerabilities (CVE)

Filtered by vendor Metagauss Subscribe
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4250 1 Metagauss 1 Eventprime 2024-02-28 N/A 6.1 MEDIUM
The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
CVE-2023-5519 1 Metagauss 1 Eventprime 2024-02-28 N/A 4.3 MEDIUM
The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks.
CVE-2023-3403 1 Metagauss 1 Profilegrid 2024-02-28 N/A 4.3 MEDIUM
The ProfileGrid plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'pm_upload_csv' function in versions up to, and including, 5.5.1. This makes it possible for authenticated attackers, with subscriber-level permissions or above to import new users and update existing users.
CVE-2023-0889 1 Metagauss 1 Themeflection Numbers 2024-02-28 N/A 6.5 MEDIUM
Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin. As a result, it could allow any authenticated users, such as subscriber, to update arbitrary blog options, such as enabling registration and set the default role to administrator
CVE-2023-2548 1 Metagauss 1 Registrationmagic 2024-02-28 N/A 7.2 HIGH
The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for authenticated attackers, with administrator-level permissions and above, to change user passwords and potentially take over super-administrator accounts in multisite setup.
CVE-2023-33326 1 Metagauss 1 Eventprime 2024-02-28 N/A 6.1 MEDIUM
Unauth. Reflected (XSS) Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 2.8.6 versions.
CVE-2022-36345 1 Metagauss 1 Download Plugin 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Plugin <= 2.0.4 versions.
CVE-2023-2499 1 Metagauss 1 Registrationmagic 2024-02-28 N/A 9.8 CRITICAL
The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.
CVE-2023-0940 1 Metagauss 1 Profilegrid 2024-02-28 N/A 8.8 HIGH
The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. This allows a user with low privileges, such as subscriber, to change the password of any account, including Administrator ones.
CVE-2023-35884 1 Metagauss 1 Eventprime 2024-02-28 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5 versions.
CVE-2023-25991 1 Metagauss 1 Registrationmagic 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic plugin <= 5.1.9.2 versions.
CVE-2022-41791 1 Metagauss 1 Profilegrid 2024-02-28 N/A 8.8 HIGH
Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress.
CVE-2021-25059 1 Metagauss 1 Download Plugin 2024-02-28 N/A 4.3 MEDIUM
The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the website.
CVE-2022-3578 1 Metagauss 1 Profilegrid 2024-02-28 N/A 6.1 MEDIUM
The ProfileGrid WordPress plugin before 5.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
CVE-2022-0420 1 Metagauss 1 Registrationmagic 2024-02-28 6.5 MEDIUM 7.2 HIGH
The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks
CVE-2021-24703 1 Metagauss 1 Download Plugin 2024-02-28 3.5 LOW 5.7 MEDIUM
The Download Plugin WordPress plugin before 1.6.1 does not have capability and CSRF checks in the dpwap_plugin_activate AJAX action, allowing any authenticated users, such as subscribers, to activate plugins that are already installed.
CVE-2021-24648 1 Metagauss 1 Registrationmagic 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The RegistrationMagic WordPress plugin before 5.0.1.9 does not sanitise and escape the rm_search_value parameter before outputting back in an attribute, leading to a Reflected Cross-Site Scripting
CVE-2022-0232 1 Metagauss 1 Leadmagic 2024-02-28 3.5 LOW 4.8 MEDIUM
The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.2.7. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
CVE-2022-0233 1 Metagauss 1 Profilegrid 2024-02-28 3.5 LOW 5.4 MEDIUM
The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 1.2.7.
CVE-2021-4073 1 Metagauss 1 Registrationmagic 2024-02-28 6.8 MEDIUM 8.1 HIGH
The RegistrationMagic WordPress plugin made it possible for unauthenticated users to log in as any site user, including administrators, if they knew a valid username on the site due to missing identity validation in the social login function social_login_using_email() of the plugin. This affects versions equal to, and less than, 5.0.1.7.