- Latest cybersecurity news and CVE details

Official Integration for Billingo

CVE-2022-3420 - Stored Cross-Site Scripting (XSS) Vulnerability in the Official Integration for Billingo WordPress Plugin before 3.4.
The Official Integration for Billingo WordPress plugin before 3.4. is found to be susceptible to Stored Cross-Site Scripting (XSS) attacks. This vulnerability could allow
Episode
00:00:00 00:00:00