Stored Cross-Site Scripting Vulnerability in Billingo WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Billingo WordPress Plugin

CVE-2022-3420 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Official Integration for Billingo WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks.

Learn more about our Wordpress Pen Testing.