Cross-Site Scripting (XSS) Vulnerability in RegistrationMagic Plugin 4.6.0.0 for WordPress

Cross-Site Scripting (XSS) Vulnerability in RegistrationMagic Plugin 4.6.0.0 for WordPress

CVE-2020-8436 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress via the rm_form_id, rm_tr, or form_name parameter.

Learn more about our Wordpress Pen Testing.