Vulnerabilities > Really Simple Plugins > Complianz > 6.0.5

DATE CVE VULNERABILITY TITLE RISK
2024-01-04 CVE-2023-6498 Cross-site Scripting vulnerability in Really-Simple-Plugins Complianz
The Complianz – GDPR/CCPA Cookie Consent plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 6.5.5 due to insufficient input sanitization and output escaping.
network
low complexity
really-simple-plugins CWE-79
4.8
2023-11-30 CVE-2023-33333 Cross-Site Request Forgery (CSRF) vulnerability in Really-Simple-Plugins Complianz
Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Scripting (XSS).This issue affects Complianz: from n/a through 6.4.4; Complianz Premium: from n/a through 6.4.6.1.
network
low complexity
really-simple-plugins CWE-352
8.8