Cross Site Scripting (XSS) Vulnerability in Tooltipy Tooltipy (tooltips for WP) Version 5 Glossary Shortcode

Cross Site Scripting (XSS) Vulnerability in Tooltipy Tooltipy (tooltips for WP) Version 5 Glossary Shortcode

CVE-2018-1000512 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Tooltipy Tooltipy (tooltips for WP) version 5 contains a Cross Site Scripting (XSS) vulnerability in Glossary shortcode that can result in could allow anybody to do almost anything an admin can. This attack appear to be exploitable via Admin must follow a link. This vulnerability appears to have been fixed in 5.1.

Learn more about our Web Application Penetration Testing UK.