CVE-2023-5181

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Nov 6, 2023
Updated: Nov 14, 2023

Summary

CVE-2023-5181 is a stored cross-site scripting vulnerability affecting the WP Discord Invite WordPress plugin before version 2.5.2. This issue allows high privilege users, including admins, to inject malicious code into plugin settings, bypassing the unfiltered_html capability restriction. In multisite setups, this vulnerability can pose a significant security risk, enabling attackers to execute scripts on other sites within the network.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5181 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions