NA

CVE-2022-3420

Published: 31/10/2022 Updated: 01/11/2022
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The Official Integration for Billingo WordPress plugin prior to 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

official integration for billingo project official integration for billingo