Lucene search

K
cveWPScanCVE-2022-0147
HistoryMar 14, 2022 - 3:15 p.m.

CVE-2022-0147

2022-03-1415:15:09
CWE-79
WPScan
web.nvd.nist.gov
83
cookie information
free
gdpr
consent
solution
wordpress
plugin
2.0.8
cross-site scripting
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%

The Cookie Information | Free GDPR Consent Solution WordPress plugin before 2.0.8 does not escape user data before outputting it back in attributes in the admin dashboard, leading to a Reflected Cross-Site Scripting issue

Affected configurations

Nvd
Vulners
Node
cookieinformationwp-gdpr-complianceRange<2.0.8wordpress
VendorProductVersionCPE
cookieinformationwp-gdpr-compliance*cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Cookie Information | Free GDPR Consent Solution",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.0.8",
        "status": "affected",
        "version": "2.0.8",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%