Lucene search

K

Gdpr Cookie Consent Security Vulnerabilities

cve
cve

CVE-2024-4869

The WP Cookie Consent ( for GDPR, CCPA & ePrivacy ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Client-IP’ header in all versions up to, and including, 3.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated...

7.2CVSS

6.2AI Score

0.001EPSS

2024-06-26 12:15 AM
25
cve
cve

CVE-2024-5607

The GDPR CCPA Compliance & Cookie Consent Banner plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions named ajaxUpdateSettings() in all versions up to, and including, 2.7.0. This makes it possible for authenticated...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-06-07 03:15 AM
23
cve
cve

CVE-2024-3599

The WP Cookie Consent ( for GDPR, CCPA & ePrivacy ) plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the gdpr_policy_process_delete() function in all versions up to, and including, 3.0.2. This makes it possible for unauthenticated attackers to...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-02 05:15 PM
37
cve
cve

CVE-2024-1592

The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.6. This is due to missing or incorrect nonce validation on the process_delete function in class-DNSMPD.php. This makes it possible for unauthenticated....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-02 07:15 AM
39
cve
cve

CVE-2023-6700

The Cookie Information | Free GDPR Consent Solution plugin for WordPress is vulnerable to arbitrary option updates due to a missing capability check on its AJAX request handler in versions up to, and including, 2.0.22. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.3AI Score

0.001EPSS

2024-02-05 10:15 PM
22
cve
cve

CVE-2023-6498

The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 6.5.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-01-04 04:15 AM
15
cve
cve

CVE-2023-49191

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
37
cve
cve

CVE-2023-23678

Improper Neutralization of Formula Elements in a CSV File vulnerability in WPEkaClub WP Cookie Consent ( for GDPR, CCPA & ePrivacy ).This issue affects WP Cookie Consent ( for GDPR, CCPA & ePrivacy ): from n/a through...

7.2CVSS

7AI Score

0.001EPSS

2023-11-07 04:15 PM
13
cve
cve

CVE-2023-41800

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in UniConsent UniConsent CMP for GDPR CPRA GPP TCF plugin <= 1.4.2...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-02 09:15 AM
26
cve
cve

CVE-2023-32294

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Radical Web Design GDPR Cookie Consent Notice Box plugin <= 1.1.6...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-30 04:15 PM
14
cve
cve

CVE-2023-4013

The GDPR Cookie Compliance (CCPA, DSGVO, Cookie Consent) WordPress plugin before 4.12.5 does not have proper CSRF checks when managing its license, which could allow attackers to make logged in admins update and deactivate the plugin's license via CSRF...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-08-30 03:15 PM
22
cve
cve

CVE-2019-25143

The GDPR Cookie Compliance plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the gdpr_cookie_compliance_reset_settings AJAX action in versions up to, and including, 4.0.2. This makes it possible for authenticated attackers to reset all of the...

5.4CVSS

4.4AI Score

0.001EPSS

2023-06-07 02:15 AM
12
cve
cve

CVE-2022-45815

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes GDPR Compliance & Cookie Consent plugin <= 1.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
21
cve
cve

CVE-2023-23894

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Surbma Surbma | GDPR Proof Cookie Consent & Notice Bar plugin <= 17.5.3...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-08 10:15 PM
12
cve
cve

CVE-2022-4507

The Real Cookie Banner WordPress plugin before 3.4.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-16 04:15 PM
37
cve
cve

CVE-2022-3911

The iubenda WordPress plugin before 3.3.3 does does not have authorisation and CSRF in an AJAX action, and does not ensure that the options to be updated belong to the plugin as long as they are arrays. As a result, any authenticated users, such as subscriber can grant themselves any privileges,...

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-02 10:15 PM
32
cve
cve

CVE-2022-3494

The Complianz WordPress plugin before 6.3.4, and Complianz Premium WordPress plugin before 6.3.6 allow a translators to inject arbitrary SQL through an unsanitized translation. SQL can be injected through an infected translation file, or by a user with a translator role through translation plugins....

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-07 10:15 AM
38
11
cve
cve

CVE-2022-0147

The Cookie Information | Free GDPR Consent Solution WordPress plugin before 2.0.8 does not escape user data before outputting it back in attributes in the admin dashboard, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-03-14 03:15 PM
79
cve
cve

CVE-2022-0445

The WordPress Real Cookie Banner: GDPR (DSGVO) & ePrivacy Cookie Consent WordPress plugin before 2.14.2 does not have CSRF checks in place when resetting its settings, allowing attackers to make a logged in admin reset them via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-07 09:15 AM
58
cve
cve

CVE-2022-0193

The Complianz WordPress plugin before 6.0.0 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
75
cve
cve

CVE-2021-24590

The Cookie Notice & Consent Banner for GDPR & CCPA Compliance WordPress plugin before 1.7.2 does not properly sanitize inputs to prevent injection of arbitrary HTML within the plugin's design customization...

5.4CVSS

5.7AI Score

0.001EPSS

2021-09-06 11:15 AM
26
cve
cve

CVE-2020-20633

ajax_policy_generator in admin/modules/cli-policy-generator/classes/class-policy-generator-ajax.php in GDPR Cookie Consent (cookie-law-info) 1.8.2 and below plugin for WordPress, allows authenticated stored XSS and privilege...

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-21 04:15 PM
31