CVE-2017-18634

The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-16 12:15

Updated : 2023-12-10 12:59


NVD link : CVE-2017-18634

Mitre link : CVE-2017-18634

CVE.ORG link : CVE-2017-18634


JSON object : View

Products Affected

tagdiv

  • newspaper
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')