CSRF Vulnerability in WP Discord Invite WordPress Plugin

CSRF Vulnerability in WP Discord Invite WordPress Plugin

CVE-2023-5006 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The WP Discord Invite WordPress plugin before 2.5.1 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to perform actions on their behalf by tricking a logged in administrator to submit a crafted request.

Learn more about our Wordpress Pen Testing.