Stored Authenticated Cross-Site Scripting (XSS) Vulnerabilities in tarteaucitron.js – Cookies Legislation & GDPR WordPress Plugin (Versions <= 1.6)

Stored Authenticated Cross-Site Scripting (XSS) Vulnerabilities in tarteaucitron.js – Cookies Legislation & GDPR WordPress Plugin (Versions <= 1.6)

CVE-2021-36889 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

Learn more about our Wordpress Pen Testing.