Vulnerabilities > Tarteaucitron JS Cookies Legislation Gdpr Project > Tarteaucitron JS Cookies Legislation Gdpr > 1.6

DATE CVE VULNERABILITY TITLE RISK
2021-12-20 CVE-2021-36889 Cross-site Scripting vulnerability in Tarteaucitron.Js - Cookies Legislation & Gdpr Project Tarteaucitron.Js - Cookies Legislation & Gdpr
Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabilities were discovered in tarteaucitron.js – Cookies legislation & GDPR WordPress plugin (versions <= 1.6).
3.5