Vulnerability CVE-2021-24590


Published: 2021-09-06

Description:
The Cookie Notice & Consent Banner for GDPR & CCPA Compliance WordPress plugin before 1.7.2 does not properly sanitize inputs to prevent injection of arbitrary HTML within the plugin's design customization options.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gdprinfo -> Cookie notice \& consent banner for gdpr \& ccpa compliance 

 References:
https://wpscan.com/vulnerability/d6846774-1958-4c8d-bb64-af0d8c46e6e7

Copyright 2024, cxsecurity.com

 

Back to Top