Vulnerabilities > Kunalnagar > Custom 404 PRO > 1.0.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2023-51540 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Stored XSS.This issue affects Custom 404 Pro: from n/a through 3.10.0.
network
low complexity
kunalnagar CWE-79
6.1
2023-08-30 CVE-2023-32740 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
Unauth.
network
low complexity
kunalnagar CWE-79
6.1
2023-06-27 CVE-2023-2032 Unspecified vulnerability in Kunalnagar Custom 404 PRO
The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection vulnerabilities.
network
low complexity
kunalnagar
critical
9.8
2023-05-30 CVE-2023-2023 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
The Custom 404 Pro WordPress plugin before 3.7.3 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting.
network
low complexity
kunalnagar CWE-79
6.1
2023-04-12 CVE-2022-47605 SQL Injection vulnerability in Kunalnagar Custom 404 PRO
Auth.
network
low complexity
kunalnagar CWE-89
7.2
2023-01-18 CVE-2023-0385 Unspecified vulnerability in Kunalnagar Custom 404 PRO
The Custom 404 Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.7.1.
network
low complexity
kunalnagar
4.3
2019-08-30 CVE-2019-15838 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
The custom-404-pro plugin before 3.2.8 for WordPress has reflected XSS, a different vulnerability than CVE-2019-14789.
network
low complexity
kunalnagar CWE-79
6.1