Lucene search

K

Newspaper Security Vulnerabilities

cve
cve

CVE-2022-2167

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-10-31 04:15 PM
40
3
cve
cve

CVE-2022-2627

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting.

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-31 04:15 PM
39
3
cve
cve

CVE-2022-3477

The tagDiv Composer WordPress plugin before 3.5, required by the Newspaper WordPress theme before 12.1 and Newsmag WordPress theme before 5.2.2, does not properly implement the Facebook login feature, allowing unauthenticated attackers to login as any user by just knowing their email address

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-14 03:15 PM
54
5
cve
cve

CVE-2024-3815

The Newspaper theme for WordPress is vulnerable to Stored Cross-Site Scripting via attachment meta in the archive page in all versions up to, and including, 12.6.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attack...

5.5CVSS

5.1AI Score

0.0004EPSS

2024-06-15 02:15 AM
21