Custom Field Suite <= 2.6.4 - Authenticated (Admin+) Stored Cross-Site Scripting

4.4
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CVE CVE-2024-0689
CVSS 4.4 (Medium)
Publicly Published February 28, 2024
Last Updated February 29, 2024
Researcher Sh

Description

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

References

Share

1 affected software package

Software Type Plugin
Software Slug custom-field-suite (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.6.5, or a newer patched version
Affected Version
  • <= 2.6.4
Patched Version
  • 2.6.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation