Lucene search

K

Gdpr Cookie Consent Security Vulnerabilities - 2023

cve
cve

CVE-2023-49191

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through 2.1.2.

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
43