Lucene search

K

Custom Field Template Security Vulnerabilities - January

cve
cve

CVE-2020-36742

The Custom Field Template plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.1. This is due to missing or incorrect nonce validation on the edit_meta_value() function. This makes it possible for unauthenticated attackers to edit meta field values ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 05:15 AM
10
cve
cve

CVE-2022-4324

The Custom Field Template WordPress plugin before 2.5.8 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.

7.2CVSS

6.9AI Score

0.001EPSS

2023-01-02 10:15 PM
24
cve
cve

CVE-2023-22695

Cross-Site Request Forgery (CSRF) vulnerability in Hiroaki Miyashita Custom Field Template plugin <= 2.5.8 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-38392

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hiroaki Miyashita Custom Field Template plugin <= 2.5.9 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-08-07 01:15 PM
29
cve
cve

CVE-2024-44062

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hiroaki Miyashita Custom Field Template allows Stored XSS.This issue affects Custom Field Template: from n/a through 2.6.5.

6.5CVSS

6.4AI Score

0.0004EPSS

2024-09-15 08:15 AM
22