Lucene search

K
cvelistWPScanCVELIST:CVE-2023-5181
HistoryNov 06, 2023 - 8:41 p.m.

CVE-2023-5181 WP Discord Invite < 2.5.2 - Admin+ Stored Cross Site Scripting

2023-11-0620:41:32
WPScan
www.cve.org
1
cve-2023-5181
wordpress plugin
stored cross-site scripting

EPSS

0

Percentile

14.0%

The WP Discord Invite WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "WP Discord Invite",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.5.2"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0

Percentile

14.0%

Related for CVELIST:CVE-2023-5181