CVE

CVE-2022-3908

CVE-2022-3908

The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

Source: CVE-2022-3908

Exit mobile version