CVE

CVE-2021-36889

CVE-2021-36889

Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6).

Source: CVE-2021-36889

Exit mobile version