logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-3908

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-3908

Description:
The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
Last updated date:
12/14/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/14/2022
Reference url to background

https://wpscan.com/vulnerability/c44802a0-8cbe-4386-9523-3b6cb44c6505

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy