Filtered by vendor Sarveshmrao Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5006 1 Sarveshmrao 1 Wp Discord Invite 2024-10-21 6.5 Medium
The WP Discord Invite WordPress plugin before 2.5.1 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to perform actions on their behalf by tricking a logged in administrator to submit a crafted request.
CVE-2023-5181 1 Sarveshmrao 1 Wp Discord Invite 2024-08-02 4.8 Medium
The WP Discord Invite WordPress plugin before 2.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)