Vulnerabilities > Kunalnagar > Custom 404 PRO > 3.7.3

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2023-51540 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Stored XSS.This issue affects Custom 404 Pro: from n/a through 3.10.0.
network
low complexity
kunalnagar CWE-79
6.1
2023-08-30 CVE-2023-32740 Cross-site Scripting vulnerability in Kunalnagar Custom 404 PRO
Unauth.
network
low complexity
kunalnagar CWE-79
6.1