Vulnerabilities (CVE)

Filtered by vendor Beautiful-cookie-banner Subscribe
Filtered by product Beautiful Cookie Consent Banner
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3388 1 Beautiful-cookie-banner 1 Beautiful Cookie Consent Banner 2024-02-28 N/A 6.1 MEDIUM
The Beautiful Cookie Consent Banner for WordPress is vulnerable to Stored Cross-Site Scripting via the 'nsc_bar_content_href' parameter in versions up to, and including, 2.10.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. A partial patch was made available in 2.10.1 and the issue was fully patched in 2.10.2.
CVE-2022-3823 1 Beautiful-cookie-banner 1 Beautiful Cookie Consent Banner 2024-02-28 N/A 4.8 MEDIUM
The Beautiful Cookie Consent Banner WordPress plugin before 2.9.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).