#VU21921 Stored cross-site scripting in EU Cookie Law


Published: 2019-10-17

Vulnerability identifier: #VU21921

Vulnerability risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-16522

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
EU Cookie Law
Web applications / Modules and components for CMS

Vendor: Alex Moss

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to improper encoding of several configuration options in the admin area "/wp-admin/options-general.php?page=peadig_eucookie" and the displayed cookie consent message (Font Color, Background Color and "Disable Cookie" text). A remote authenticated administrator can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

EU Cookie Law: 1.0 - 3.0.6


External links
http://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-01_WordPress_Plugin_EU_Cookie_Law
http://wordpress.org/plugins/eu-cookie-law/#developers


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability