Lucene search

K
cvelistPatchstackCVELIST:CVE-2021-36887
HistoryDec 09, 2021 - 12:00 a.m.

CVE-2021-36887 WordPress tarteaucitron.js – Cookies legislation & GDPR plugin <= 1.5.4 - Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS)

2021-12-0900:00:00
CWE-352
CWE-79
Patchstack
www.cve.org

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.5.4), vulnerable parameters “tarteaucitronEmail” and “tarteaucitronPass”.

CNA Affected

[
  {
    "product": "tarteaucitron.js – Cookies legislation & GDPR (WordPress plugin)",
    "vendor": "Tarteaucitron",
    "versions": [
      {
        "lessThanOrEqual": "1.5.4",
        "status": "affected",
        "version": "<= 1.5.4",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

Related for CVELIST:CVE-2021-36887