CVE-2018-1000512

Tooltipy Tooltipy (tooltips for WP) version 5 contains a Cross Site Scripting (XSS) vulnerability in Glossary shortcode that can result in could allow anybody to do almost anything an admin can. This attack appear to be exploitable via Admin must follow a link. This vulnerability appears to have been fixed in 5.1.
References
Link Resource
https://advisories.dxw.com/advisories/xss-in-tooltipy/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tooltipy_project:tooltipy:5.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000512

Mitre link : CVE-2018-1000512

CVE.ORG link : CVE-2018-1000512


JSON object : View

Products Affected

tooltipy_project

  • tooltipy
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')