CVE-2023-3388

The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the 'nsc_bar_content_href' parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:beautiful-cookie-banner:beautiful_cookie_consent_banner:*:*:*:*:*:wordpress:*:*

History

30 Jun 2023, 07:35

Type Values Removed Values Added
CPE cpe:2.3:a:beautiful-cookie-banner:beautiful_cookie_consent_banner:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 7.2
v2 : unknown
v3 : 6.1
First Time Beautiful-cookie-banner beautiful Cookie Consent Banner
Beautiful-cookie-banner
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2857982%40beautiful-and-responsive-cookie-consent&new=2857982%40beautiful-and-responsive-cookie-consent&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2857982%40beautiful-and-responsive-cookie-consent&new=2857982%40beautiful-and-responsive-cookie-consent&sfp_email=&sfph_mail= - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/542a4079-b1a2-49bc-9ddd-ba7978c9992e?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/542a4079-b1a2-49bc-9ddd-ba7978c9992e?source=cve - Third Party Advisory
References (MISC) https://www.wordfence.com/blog/2023/05/wordfence-firewall-blocks-bizarre-large-scale-xss-campaign/ - (MISC) https://www.wordfence.com/blog/2023/05/wordfence-firewall-blocks-bizarre-large-scale-xss-campaign/ - Third Party Advisory

24 Jun 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-24 03:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-3388

Mitre link : CVE-2023-3388

CVE.ORG link : CVE-2023-3388


JSON object : View

Products Affected

beautiful-cookie-banner

  • beautiful_cookie_consent_banner
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')