Vulnerabilities > Clicktotweet

DATE CVE VULNERABILITY TITLE RISK
2024-02-10 CVE-2024-23514 Cross-site Scripting vulnerability in Clicktotweet Click to Tweet
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ClickToTweet.Com Click To Tweet allows Stored XSS.This issue affects Click To Tweet: from n/a through 2.0.14.
network
low complexity
clicktotweet CWE-79
5.4
2023-10-02 CVE-2023-41856 Cross-site Scripting vulnerability in Clicktotweet Click to Tweet
Unauth.
network
low complexity
clicktotweet CWE-79
6.1