Reflected Cross-Site Scripting in Helloprint WordPress Plugin

Reflected Cross-Site Scripting in Helloprint WordPress Plugin

CVE-2022-3908 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.