Vulnerabilities > Fifu

DATE CVE VULNERABILITY TITLE RISK
2024-01-11 CVE-2023-6561 Cross-site Scripting vulnerability in Fifu Featured Image From URL
The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the featured image alt text in all versions up to, and including, 4.5.3 due to insufficient input sanitization and output escaping.
network
low complexity
fifu CWE-79
5.4
2022-08-01 CVE-2022-2241 Improper Encoding or Escaping of Output vulnerability in Fifu Featured Image From URL
The Featured Image from URL (FIFU) WordPress plugin before 4.0.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
network
low complexity
fifu CWE-116
6.1