CVE-2016-10972

The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.
References
Link Resource
https://wpvulndb.com/vulnerabilities/8852 Third Party Advisory
https://www.exploit-db.com/exploits/39894 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-16 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10972

Mitre link : CVE-2016-10972

CVE.ORG link : CVE-2016-10972


JSON object : View

Products Affected

tagdiv

  • newspaper
CWE
CWE-269

Improper Privilege Management