We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2025-31476

tarteaucitron.js allows url scheme injection via unfiltered inputs



Description

tarteaucitron.js is a compliant and accessible cookie banner. A vulnerability was identified in tarteaucitron.js, allowing a user with high privileges (access to the site's source code or a CMS plugin) to enter a URL containing an insecure scheme such as javascript:alert(). Before the fix, URL validation was insufficient, which could allow arbitrary JavaScript execution if a user clicked on a malicious link. An attacker with high privileges could insert a link exploiting an insecure URL scheme, leading to execution of arbitrary JavaScript code, theft of sensitive data through phishing attacks, or modification of the user interface behavior. This vulnerability is fixed in 1.20.1.

Reserved 2025-03-28 | Published 2025-04-07 | Updated 2025-04-07 | Assigner GitHub_M


MEDIUM: 4.8CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

< 1.20.1
affected

References

github.com/...ron.js/security/advisories/GHSA-p5g4-v748-6fh8

github.com/...ommit/2fa1e01023bce2e4b813200600bb1619d56ceb02

cve.org (CVE-2025-31476)

nvd.nist.gov (CVE-2025-31476)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2025-31476

Support options

Helpdesk Chat, Email, Knowledgebase