Vulnerabilities > Sarveshmrao

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-5006 Cross-Site Request Forgery (CSRF) vulnerability in Sarveshmrao WP Discord Invite
The WP Discord Invite WordPress plugin before 2.5.1 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to perform actions on their behalf by tricking a logged in administrator to submit a crafted request.
network
low complexity
sarveshmrao CWE-352
6.5
2023-11-06 CVE-2023-5181 Cross-site Scripting vulnerability in Sarveshmrao WP Discord Invite
The WP Discord Invite WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
sarveshmrao CWE-79
4.8