Lucene search

K

Newspaper Security Vulnerabilities

cve
cve

CVE-2023-49826

Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through...

9.8CVSS

7.2AI Score

0.001EPSS

2023-12-21 01:15 PM
62
cve
cve

CVE-2023-49825

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through...

8.1CVSS

8AI Score

0.001EPSS

2023-12-20 04:15 PM
62
cve
cve

CVE-2023-49827

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme allows Reflected XSS.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme:...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-14 03:15 PM
42
cve
cve

CVE-2020-36721

The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the 'activello_activate_plugin' and 'activello_deactivate_plugin' functions in the 'inc/welcome-screen/class-activello-welcome.php' fi...

6.5CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
19
cve
cve

CVE-2020-36708

The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite ...

9.8CVSS

8.3AI Score

0.006EPSS

2023-06-07 02:15 AM
19
cve
cve

CVE-2022-3477

The tagDiv Composer WordPress plugin before 3.5, required by the Newspaper WordPress theme before 12.1 and Newsmag WordPress theme before 5.2.2, does not properly implement the Facebook login feature, allowing unauthenticated attackers to login as any user by just knowing their email...

9.8CVSS

9.5AI Score

0.004EPSS

2022-11-14 03:15 PM
42
5
cve
cve

CVE-2022-2167

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-10-31 04:15 PM
37
3
cve
cve

CVE-2022-2627

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-31 04:15 PM
36
3
cve
cve

CVE-2021-3135

An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-19 09:15 PM
37
5
cve
cve

CVE-2016-10972

The newspaper theme before 6.7.2 for WordPress has a lack of options access control via...

9.8CVSS

9.5AI Score

0.336EPSS

2019-09-16 05:15 PM
97
In Wild
cve
cve

CVE-2017-18634

The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to...

9.8CVSS

7.2AI Score

0.008EPSS

2019-09-16 12:15 PM
28
cve
cve

CVE-2017-15981

Responsive Newspaper Magazine & Blog CMS 1.0 allows SQL Injection via the id parameter to admin/admin_process.php for form...

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-31 07:29 AM
32