Vulnerability CVE-2022-0147


Published: 2022-03-14

Description:
The Cookie Information | Free GDPR Consent Solution WordPress plugin before 2.0.8 does not escape user data before outputting it back in attributes in the admin dashboard, leading to a Reflected Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cookieinformation -> Wp-gdpr-compliance 

 References:
https://wpscan.com/vulnerability/2c735365-69c0-4652-b48e-c4a192dfe0d1
https://plugins.trac.wordpress.org/changeset/2681371

Copyright 2024, cxsecurity.com

 

Back to Top