Vulnerabilities > Custom Field Suite Project

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-32515 Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite
Auth.
network
low complexity
custom-field-suite-project CWE-79
4.8
2019-05-10 CVE-2019-11871 Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite
The Custom Field Suite plugin before 2.5.15 for WordPress has XSS for editors or admins.
3.5