Stored XSS Vulnerability in EU Cookie Law (GDPR) Plugin for WordPress

Stored XSS Vulnerability in EU Cookie Law (GDPR) Plugin for WordPress

CVE-2019-16522 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The eu-cookie-law plugin through 3.0.6 for WordPress (aka EU Cookie Law (GDPR)) is susceptible to Stored XSS due to improper encoding of several configuration options in the admin area and the displayed cookie consent message. This affects Font Color, Background Color, and the Disable Cookie text. An attacker with high privileges can attack other users.

Learn more about our Wordpress Pen Testing.