CVE-2022-3420

medium

Description

The Official Integration for Billingo WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks.

References

https://wpscan.com/vulnerability/ce5fac6e-8da1-4042-9cf8-7988613f92a5

Details

Source: Mitre, NVD

Published: 2022-10-31

Updated: 2022-11-01

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium