Lucene search

K

Wp Discord Invite Security Vulnerabilities

cve
cve

CVE-2023-5006

The WP Discord Invite WordPress plugin before 2.5.1 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to perform actions on their behalf by tricking a logged in administrator to submit a crafted request.

6.5CVSS

6.4AI Score

0.001EPSS

2024-01-17 03:15 PM
28
cve
cve

CVE-2023-5181

The WP Discord Invite WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.0004EPSS

2023-11-06 09:15 PM
19