Vulnerabilities > Advancedcustomfields

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6701 Cross-site Scripting vulnerability in Advancedcustomfields Advanced Custom Fields
The Advanced Custom Fields (ACF) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom text field in all versions up to, and including, 6.2.4 due to insufficient input sanitization and output escaping.
network
low complexity
advancedcustomfields CWE-79
5.4
2024-01-08 CVE-2022-40696 Unspecified vulnerability in Advancedcustomfields Advanced Custom Fields
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WP Engine Advanced Custom Fields (ACF).This issue affects Advanced Custom Fields (ACF): from 3.1.1 through 6.0.2.
network
low complexity
advancedcustomfields
7.5
2023-08-21 CVE-2023-40068 Cross-site Scripting vulnerability in Advancedcustomfields Advanced Custom Fields 6.1.5/6.1.6
Cross-site scripting vulnerability in Advanced Custom Fields versions 6.1.0 to 6.1.7 and Advanced Custom Fields Pro versions 6.1.0 to 6.1.7 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product with the administrative privilege.
network
low complexity
advancedcustomfields CWE-79
5.4
2023-05-10 CVE-2023-30777 Cross-site Scripting vulnerability in Advancedcustomfields Advanced Custom Fields
Unauth.
network
low complexity
advancedcustomfields CWE-79
6.1
2023-05-02 CVE-2023-1196 Unspecified vulnerability in Advancedcustomfields Advanced Custom Fields
The Advanced Custom Fields (ACF) Free and Pro WordPress plugins 6.x before 6.1.0 and 5.x before 5.12.5 unserialize user controllable data, which could allow users with a role of Contributor and above to perform PHP Object Injection when a suitable gadget is present.
network
low complexity
advancedcustomfields
8.8
2022-03-31 CVE-2022-23183 Missing Authorization vulnerability in Advancedcustomfields Advanced Custom Fields
Missing authorization vulnerability in Advanced Custom Fields versions prior to 5.12.1 and Advanced Custom Fields Pro versions prior to 5.12.1 allows a remote authenticated attacker to view the information on the database without the access permission.
network
low complexity
advancedcustomfields CWE-862
4.0
2021-12-13 CVE-2021-20865 Missing Authorization vulnerability in Advancedcustomfields Advanced Custom Fields
Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in browsing database which may allow a user to browse unauthorized data via unspecified vectors.
network
low complexity
advancedcustomfields CWE-862
5.0
2021-12-13 CVE-2021-20866 Missing Authorization vulnerability in Advancedcustomfields Advanced Custom Fields
Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in obtaining the user list which may allow a user to obtain the unauthorized information via unspecified vectors.
network
low complexity
advancedcustomfields CWE-862
4.0
2021-12-13 CVE-2021-20867 Missing Authorization vulnerability in Advancedcustomfields Advanced Custom Fields
Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in moving the field group which may allow a user to move the unauthorized field group via unspecified vectors.
network
low complexity
advancedcustomfields CWE-862
4.0
2021-04-22 CVE-2021-24241 Cross-site Scripting vulnerability in Advancedcustomfields Advanced Custom Fields
The Advanced Custom Fields Pro WordPress plugin before 5.9.1 did not properly escape the generated update URL when outputting it in an attribute, leading to a reflected Cross-Site Scripting issue in the update settings page.
4.3