Lucene search

K

Twitter Security Vulnerabilities

cve
cve

CVE-2012-10015

A vulnerability was found in BestWebSoft Twitter Plugin up to 2.14 on WordPress. It has been classified as problematic. Affected is the function twttr_settings_page of the file twitter.php of the component Settings Page. The manipulation leads to cross-site request forgery. It is possible to launch...

8.8CVSS

8.6AI Score

0.001EPSS

2023-05-31 12:15 AM
34
cve
cve

CVE-2014-125103

A vulnerability was found in BestWebSoft Twitter Plugin up to 1.3.2 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function twttr_settings_page of the file twitter.php. The manipulation of the argument twttr_url_twitter/bws_license_key/bws_license_plugin le...

6.1CVSS

6AI Score

0.002EPSS

2023-05-31 03:15 AM
16
cve
cve

CVE-2015-7229

The Twitter module 6.x-5.x before 6.x-5.2, 7.x-5.x before 7.x-5.9, and 7.x-6.x before 7.x-6.0 for Drupal does not properly check access permissions, which allows remote authenticated users to post tweets to arbitrary accounts by leveraging the (1) "post to twitter" permission or change the options ...

6.6AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2016-10511

The Twitter iOS client versions 6.62 and 6.62.1 fail to validate Twitter's server certificates for the /1.1/help/settings.json configuration endpoint, permitting man-in-the-middle attackers the ability to view an application-only OAuth client token and potentially enable unreleased Twitter iOS app ...

5.9CVSS

5.3AI Score

0.001EPSS

2017-09-18 09:29 PM
21
cve
cve

CVE-2019-10313

Jenkins Twitter Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-30 01:29 PM
19