tarteaucitronjs@1.13.0 vulnerabilities

Comply to the European cookie law

Direct Vulnerabilities

Known vulnerabilities in the tarteaucitronjs package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

tarteaucitronjs is a package that provides compliance to the European cookie law.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization, via width, theme, controls, img and other attributes

How to fix Cross-site Scripting (XSS)?

Upgrade tarteaucitronjs to version 1.14.0 or higher.

<1.14.0