Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-16522 First vendor Publication 2019-10-16
Vendor Cve Last vendor Modification 2019-10-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The eu-cookie-law plugin through 3.0.6 for WordPress (aka EU Cookie Law (GDPR)) is susceptible to Stored XSS due to improper encoding of several configuration options in the admin area and the displayed cookie consent message. This affects Font Color, Background Color, and the Disable Cookie text. An attacker with high privileges can attack other users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16522

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
MISC https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-0...
https://wordpress.org/plugins/eu-cookie-law/#developers
https://wpvulndb.com/vulnerabilities/9918

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 02:26:07
  • Multiple Updates
2019-10-16 21:20:35
  • First insertion