Lucene search

K

Nikelschubert Security Vulnerabilities

cve
cve

CVE-2023-3388

The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the 'nsc_bar_content_href' parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

5.7AI Score

0.001EPSS

2023-06-24 03:15 AM
19