4.8
CVSSv3

CVE-2021-36889

Published: 20/12/2021 Updated: 22/12/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tarteaucitron.js - cookies legislation \\& gdpr project tarteaucitron.js - cookies legislation \\& gdpr