Lucene search

K

WP Responsive Tabs Horizontal Vertical And Accordion Tabs Security Vulnerabilities

cve
cve

CVE-2024-27989

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs allows Stored XSS.This issue affects WP Responsive Tabs horizontal vertical and accordion Tabs: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-04-11 01:25 AM
35
cve
cve

CVE-2024-30497

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs.This issue affects WP Responsive Tabs horizontal vertical and accordion Tabs: from n/a through...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
30
cve
cve

CVE-2023-24409

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs plugin <= 1.1.15...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-08 12:15 PM
20
cve
cve

CVE-2023-2184

The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for...

6.1CVSS

6AI Score

0.001EPSS

2023-06-09 06:16 AM
18