CVE-2023-49191

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through 2.1.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:supsystic:gdpr_cookie_consent:*:*:*:*:*:wordpress:*:*

History

21 Dec 2023, 17:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:supsystic:gdpr_cookie_consent:*:*:*:*:*:wordpress:*:*
First Time Supsystic
Supsystic gdpr Cookie Consent
References () https://patchstack.com/database/vulnerability/gdpr-compliance-by-supsystic/wordpress-gdpr-cookie-consent-by-supsystic-plugin-2-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/gdpr-compliance-by-supsystic/wordpress-gdpr-cookie-consent-by-supsystic-plugin-2-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

15 Dec 2023, 16:53

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-15 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49191

Mitre link : CVE-2023-49191

CVE.ORG link : CVE-2023-49191


JSON object : View

Products Affected

supsystic

  • gdpr_cookie_consent
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')