Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through 2.1.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-15T15:13:35.661Z

Updated: 2023-12-15T15:13:35.661Z

Reserved: 2023-11-22T23:36:56.848Z


Link: CVE-2023-49191

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T16:15:44.320

Modified: 2023-12-21T17:20:50.323


Link: CVE-2023-49191

JSON object: View

cve-icon Redhat Information

No data.

CWE