CVE-2022-3420

CVSS V2 None CVSS V3 Medium 4.8
Description
The Official Integration for Billingo WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks.
Overview
  • CVE ID
  • CVE-2022-3420
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-31T16:15:11
  • Last Modified Date
  • 2022-11-01T13:52:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:official_integration_for_billingo_project:official_integration_for_billingo:*:*:*:*:*:wordpress:*:* 1 OR 3.4.0
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-10-31 17:00:09 Added to TrackCVE
2022-12-07 14:57:52 2022-10-31T16:15Z 2022-10-31T16:15:11 CVE Published Date updated
2022-12-07 14:57:52 2022-11-01T13:52:48 CVE Modified Date updated
2022-12-07 14:57:52 Analyzed Vulnerability Status updated