Reflected Cross-Site Scripting Vulnerability in WooCommerce PDF Invoices & Packing Slips WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in WooCommerce PDF Invoices & Packing Slips WordPress Plugin

CVE-2022-2092 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WooCommerce PDF Invoices & Packing Slips WordPress plugin before 2.16.0 doesn't escape a parameter on its setting page, making it possible for attackers to conduct reflected cross-site scripting attacks.

Learn more about our Wordpress Pen Testing.