Lucene search

K

Custom 404 Pro Security Vulnerabilities

cve
cve

CVE-2019-14789

The Custom 404 Pro plugin 3.2.8 for WordPress has XSS via the wp-admin/admin.php?page=c4p-main page parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-15 04:15 PM
32
cve
cve

CVE-2019-15838

The custom-404-pro plugin before 3.2.8 for WordPress has reflected XSS, a different vulnerability than CVE-2019-14789.

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-30 05:15 PM
318
cve
cve

CVE-2022-47605

Auth. SQL Injection') vulnerability in Kunal Nagar Custom 404 Pro plugin <= 3.7.0 versions.

8.3CVSS

7.2AI Score

0.001EPSS

2023-04-12 03:15 PM
16
cve
cve

CVE-2023-0385

The Custom 404 Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.7.1. This is due to missing or incorrect nonce validation on the custom_404_pro_admin_init function. This makes it possible for unauthenticated attackers to delete logs, via forge...

4.3CVSS

4.3AI Score

0.001EPSS

2023-01-18 03:15 PM
20
cve
cve

CVE-2023-2023

The Custom 404 Pro WordPress plugin before 3.7.3 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting.

6.1CVSS

6.2AI Score

0.007EPSS

2023-05-30 08:15 AM
28
cve
cve

CVE-2023-2032

The Custom 404 Pro WordPress plugin before 3.8.1 does not properly sanitize database inputs, leading to multiple SQL Injection vulnerabilities.

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-27 02:15 PM
14
cve
cve

CVE-2023-32740

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kunal Nagar Custom 404 Pro plugin <= 3.8.1 versions.

6.1CVSS

6AI Score

0.001EPSS

2023-08-30 11:15 AM
15
cve
cve

CVE-2023-51540

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Stored XSS.This issue affects Custom 404 Pro: from n/a through 3.10.0.

7.1CVSS

6.2AI Score

0.0005EPSS

2024-02-01 11:15 AM
27
cve
cve

CVE-2024-39646

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Reflected XSS.This issue affects Custom 404 Pro: from n/a through 3.11.1.

7.1CVSS

7AI Score

0.0005EPSS

2024-08-01 11:15 PM
27