Vulnerabilities > Custom Field Suite Project

DATE CVE VULNERABILITY TITLE RISK
2024-06-20 CVE-2024-3558 Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the 'cfs[post_title]' parameter versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping.
network
low complexity
custom-field-suite-project CWE-79
5.4
2024-06-20 CVE-2024-3561 SQL Injection vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin for WordPress is vulnerable to SQL Injection via the the 'Term' custom field in all versions up to, and including, 2.6.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
custom-field-suite-project CWE-89
8.8
2024-06-20 CVE-2024-3562 Code Injection vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin for WordPress is vulnerable to PHP Code Injection in all versions up to, and including, 2.6.7 via the Loop custom field.
network
low complexity
custom-field-suite-project CWE-94
8.8
2023-05-18 CVE-2023-32515 Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite
Auth.
network
low complexity
custom-field-suite-project CWE-79
4.8
2019-05-10 CVE-2019-11871 Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin before 2.5.15 for WordPress has XSS for editors or admins.
network
low complexity
custom-field-suite-project CWE-79
5.4