Lucene search

K

GDPR Cookie Consent By Supsystic Security Vulnerabilities

cve
cve

CVE-2023-49191

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through...

4.8CVSS

6.9AI Score

0.0004EPSS

2023-12-15 04:15 PM
36