SQL Injection Vulnerability in RegistrationMagic WordPress Plugin

SQL Injection Vulnerability in RegistrationMagic WordPress Plugin

CVE-2022-0420 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection attacks

Learn more about our Wordpress Pen Testing.