tarteaucitron.js is a compliant and accessible cookie banner. A vulnerability was identified in tarteaucitron.js, allowing a user with high privileges (access to the site's source code or a CMS plugin) to enter a URL containing an insecure scheme such as javascript:alert(). Before the fix, URL validation was insufficient, which could allow arbitrary JavaScript execution if a user clicked on a malicious link. An attacker with high privileges could insert a link exploiting an insecure URL scheme, leading to execution of arbitrary JavaScript code, theft of sensitive data through phishing attacks, or modification of the user interface behavior. This vulnerability is fixed in 1.20.1.
History

Thu, 04 Sep 2025 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Amauri
Amauri tarteaucitronjs
Tacjs Project
Tacjs Project tacjs
CPEs cpe:2.3:a:amauri:tarteaucitronjs:*:*:*:*:*:node.js:*:*
cpe:2.3:a:tacjs_project:tacjs:*:*:*:*:*:drupal:*:*
Vendors & Products Amauri
Amauri tarteaucitronjs
Tacjs Project
Tacjs Project tacjs

Thu, 12 Jun 2025 21:30:00 +0000

Type Values Removed Values Added
References

Mon, 07 Apr 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 07 Apr 2025 15:00:00 +0000

Type Values Removed Values Added
Description tarteaucitron.js is a compliant and accessible cookie banner. A vulnerability was identified in tarteaucitron.js, allowing a user with high privileges (access to the site's source code or a CMS plugin) to enter a URL containing an insecure scheme such as javascript:alert(). Before the fix, URL validation was insufficient, which could allow arbitrary JavaScript execution if a user clicked on a malicious link. An attacker with high privileges could insert a link exploiting an insecure URL scheme, leading to execution of arbitrary JavaScript code, theft of sensitive data through phishing attacks, or modification of the user interface behavior. This vulnerability is fixed in 1.20.1.
Title tarteaucitron.js allows url scheme injection via unfiltered inputs
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2025-04-07T14:52:12.728Z

Updated: 2025-06-12T21:03:38.700Z

Reserved: 2025-03-28T13:36:51.297Z

Link: CVE-2025-31476

cve-icon Vulnrichment

Updated: 2025-06-12T21:03:38.700Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-07T15:15:44.370

Modified: 2025-09-04T17:43:33.373

Link: CVE-2025-31476

cve-icon Redhat

No data.