Lucene search

K
cvelistPatchstackCVELIST:CVE-2021-36887
HistoryDec 20, 2021 - 8:08 p.m.

CVE-2021-36887 WordPress tarteaucitron.js – Cookies legislation & GDPR plugin <= 1.5.4 - Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS)

2021-12-2020:08:23
CWE-79
CWE-352
Patchstack
www.cve.org
2
cve-2021-36887
wordpress
tarteaucitron.js
cross-site request forgery
cross-site scripting
csrf
xss
gdpr
plugin
vulnerability
discovered
parameters

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

44.8%

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.5.4), vulnerable parameters “tarteaucitronEmail” and “tarteaucitronPass”.

CNA Affected

[
  {
    "product": "tarteaucitron.js – Cookies legislation & GDPR (WordPress plugin)",
    "vendor": "Tarteaucitron",
    "versions": [
      {
        "lessThanOrEqual": "1.5.4",
        "status": "affected",
        "version": "<= 1.5.4",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

44.8%

Related for CVELIST:CVE-2021-36887