Lucene search

K
cvelistPatchstackCVELIST:CVE-2021-36889
HistoryDec 20, 2021 - 8:08 p.m.

CVE-2021-36889 WordPress tarteaucitron.js – Cookies legislation & GDPR plugin <= 1.6 - Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities

2021-12-2020:08:22
CWE-79
Patchstack
www.cve.org
2
cve-2021-36889
wordpress
tarteaucitron.js
cookies legislation
gdpr
xss
vulnerabilities

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

EPSS

0.001

Percentile

19.4%

Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

CNA Affected

[
  {
    "product": "tarteaucitron.js – Cookies legislation & GDPR (WordPress plugin)",
    "vendor": "Tarteaucitron",
    "versions": [
      {
        "lessThanOrEqual": "1.6",
        "status": "affected",
        "version": "<= 1.6",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

EPSS

0.001

Percentile

19.4%

Related for CVELIST:CVE-2021-36889