Lucene search

K

Wp-gdpr Security Vulnerabilities

cve
cve

CVE-2024-3201

The WP DSGVO Tools (GDPR) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pp_link' shortcode in all versions up to, and including, 3.1.32 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-23 02:15 AM
23
cve
cve

CVE-2024-3599

The WP Cookie Consent ( for GDPR, CCPA & ePrivacy ) plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the gdpr_policy_process_delete() function in all versions up to, and including, 3.0.2. This makes it possible for unauthenticated attackers to...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-02 05:15 PM
37
cve
cve

CVE-2024-33682

Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance.This issue affects WP GDPR Compliance: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-26 11:15 AM
26
cve
cve

CVE-2023-6700

The Cookie Information | Free GDPR Consent Solution plugin for WordPress is vulnerable to arbitrary option updates due to a missing capability check on its AJAX request handler in versions up to, and including, 2.0.22. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.3AI Score

0.001EPSS

2024-02-05 10:15 PM
22
cve
cve

CVE-2023-23678

Improper Neutralization of Formula Elements in a CSV File vulnerability in WPEkaClub WP Cookie Consent ( for GDPR, CCPA & ePrivacy ).This issue affects WP Cookie Consent ( for GDPR, CCPA & ePrivacy ): from n/a through...

7.2CVSS

7AI Score

0.001EPSS

2023-11-07 04:15 PM
13
cve
cve

CVE-2021-4358

The WP DSGVO Tools (GDPR) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 3.1.23 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

7.2CVSS

5.8AI Score

0.001EPSS

2023-06-07 02:15 AM
12
cve
cve

CVE-2020-36697

The WP GDPR plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in versions up to, and including, 2.1.1. This makes it possible for unauthenticated attackers to delete any comment and modify the plugin’s...

7.3CVSS

6.3AI Score

0.001EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2022-0147

The Cookie Information | Free GDPR Consent Solution WordPress plugin before 2.0.8 does not escape user data before outputting it back in attributes in the admin dashboard, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-03-14 03:15 PM
79
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-42359

WP DSGVO Tools (GDPR) <= 3.1.23 had an AJAX action, ‘admin-dismiss-unsubscribe‘, which lacked a capability check and a nonce check and was available to unauthenticated users, and did not check the post type when deleting unsubscription requests. As such, it was possible for an attacker to...

9.1CVSS

9.2AI Score

0.002EPSS

2021-11-05 09:15 PM
18
cve
cve

CVE-2020-20628

controller/controller-comments.php in WP GDPR plugin through 2.1.1 has unauthenticated stored...

6.1CVSS

6.3AI Score

0.001EPSS

2020-08-31 05:15 PM
18
cve
cve

CVE-2018-19207

The Van Ons WP GDPR Compliance (aka wp-gdpr-compliance) plugin before 1.4.3 for WordPress allows remote attackers to execute arbitrary code because $wpdb->prepare() input is mishandled, as exploited in the wild in November...

9.8CVSS

9.7AI Score

0.973EPSS

2018-11-12 05:29 PM
54