RSS   Vulnerabilities for
'Tarteaucitron.js - cookies legislation \& gdpr'
   RSS

2021-12-20
 
CVE-2021-36889

CWE-79
 

 
Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js �?? Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

 


Copyright 2024, cxsecurity.com

 

Back to Top