CVE-2022-45815

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes GDPR Compliance & Cookie Consent plugin <= 1.2 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:stylemixthemes:gdpr_compliance_\&_cookie_consent:*:*:*:*:*:wordpress:*:*

History

01 Jun 2023, 13:06

Type Values Removed Values Added
First Time Stylemixthemes gdpr Compliance \& Cookie Consent
Stylemixthemes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://patchstack.com/database/vulnerability/gdpr-compliance-cookie-consent/wordpress-gdpr-compliance-cookie-consent-plugin-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/gdpr-compliance-cookie-consent/wordpress-gdpr-compliance-cookie-consent-plugin-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:stylemixthemes:gdpr_compliance_\&_cookie_consent:*:*:*:*:*:wordpress:*:*

25 May 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-25 11:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-45815

Mitre link : CVE-2022-45815

CVE.ORG link : CVE-2022-45815


JSON object : View

Products Affected

stylemixthemes

  • gdpr_compliance_\&_cookie_consent
CWE
CWE-352

Cross-Site Request Forgery (CSRF)