Authorization Bypass Vulnerability in GDPR Cookie Compliance Plugin for WordPress

Authorization Bypass Vulnerability in GDPR Cookie Compliance Plugin for WordPress

CVE-2019-25143 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

The GDPR Cookie Compliance plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the gdpr_cookie_compliance_reset_settings AJAX action in versions up to, and including, 4.0.2. This makes it possible for authenticated attackers to reset all of the settings.

Learn more about our Wordpress Pen Testing.