CVE-2022-3420

The Official Integration for Billingo WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks.
References
Configurations

Configuration 1

cpe:2.3:a:official_integration_for_billingo_project:official_integration_for_billingo:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-10-31 04:15

Updated : 2022-11-01 01:52


NVD link : CVE-2022-3420

Mitre link : CVE-2022-3420

Products Affected
No products.
CWE