Lucene search

K

WordPress Tooltips Security Vulnerabilities

cve
cve

CVE-2024-31285

Cross-Site Request Forgery (CSRF) vulnerability in Tooltip WordPress Tooltips allows Stored XSS.This issue affects WordPress Tooltips: from n/a through...

7.1CVSS

9AI Score

0.0004EPSS

2024-04-11 01:15 PM
25
cve
cve

CVE-2024-30243

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tomas WordPress Tooltips.This issue affects WordPress Tooltips: from n/a before...

8.5CVSS

9.7AI Score

0.0004EPSS

2024-03-28 05:15 AM
36
cve
cve

CVE-2023-25985

Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
48