Cross-Site Scripting Vulnerability in Cookie Bar WordPress Plugin

Cross-Site Scripting Vulnerability in Cookie Bar WordPress Plugin

CVE-2021-24653 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Cookie Bar WordPress plugin before 1.8.9 doesn't properly sanitise the Cookie Bar Message setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Learn more about our Wordpress Pen Testing.