Vulnerability CVE-2021-36889


Published: 2021-12-20

Description:
Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js ?? Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tarteaucitron.js - cookies legislation \& gdpr project -> Tarteaucitron.js - cookies legislation \& gdpr 

 References:
https://patchstack.com/database/vulnerability/tarteaucitronjs/wordpress-tarteaucitron-js-cookies-legislation-gdpr-plugin-1-6-multiple-stored-authenticated-cross-site-scripting-xss-vulnerabilities
https://wordpress.org/plugins/tarteaucitronjs/#developers

Copyright 2024, cxsecurity.com

 

Back to Top