Vulnerabilities > Usabilitydynamics > WP Invoice > 4.1.9

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2022-1617 Cross-Site Request Forgery (CSRF) vulnerability in Usabilitydynamics Wp-Invoice
The WP-Invoice WordPress plugin through 4.3.1 does not have CSRF check in place when updating its settings, and is lacking sanitisation as well as escaping in some of them, allowing attacker to make a logged in admin change them and add XSS payload in them
network
low complexity
usabilitydynamics CWE-352
6.1