6.1
CVSSv3

CVE-2023-51509

Published: 01/02/2024 Updated: 06/02/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login: from n/a up to and including 5.2.4.1.

Vulnerable Product Search on Vulmon Subscribe to Product

metagauss registrationmagic