EU Cookie Law <= 3.1.2 - Authenticated Stored Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-16522
CVSS 5.5 (Medium)
Publicly Published October 16, 2019
Last Updated February 3, 2023
Researcher Tobias Fink - SBA Research

Description

The eu-cookie-law plugin through 3.0.6 for WordPress (aka EU Cookie Law (GDPR)) is susceptible to Stored XSS due to improper encoding of several configuration options in the admin area and the displayed cookie consent message. This affects Font Color, Background Color, and the Disable Cookie text. An attacker with high privileges can attack other users.

References

Share

Vulnerability Details for EU Cookie Law for GDPR/CCPA

Software Type Plugin
Software Slug eu-cookie-law (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.1.3, or a newer patched version
Affected Version
  • < 3.1.3
Patched Version
  • 3.1.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation