Lucene search

K
cve[email protected]CVE-2023-3388
HistoryJun 24, 2023 - 3:15 a.m.

CVE-2023-3388

2023-06-2403:15:09
CWE-79
web.nvd.nist.gov
19
beautiful cookie consent banner
wordpress
vulnerability
stored xss
nvd
cve-2023-3388

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.7%

The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘nsc_bar_content_href’ parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2.

Affected configurations

Vulners
NVD
Node
nikelschubertbeautiful_cookie_consent_bannerRange2.10.1

CNA Affected

[
  {
    "vendor": "nikelschubert",
    "product": "Beautiful Cookie Consent Banner",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.10.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.7%

Related for CVE-2023-3388