CSRF and XSS Vulnerabilities in tarteaucitron.js WordPress Plugin (<= 1.5.4)

CSRF and XSS Vulnerabilities in tarteaucitron.js WordPress Plugin (<= 1.5.4)

CVE-2021-36887 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.5.4), vulnerable parameters "tarteaucitronEmail" and "tarteaucitronPass".

Learn more about our Wordpress Pen Testing.