CVE-2021-3135

An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API call.
References
Link Resource
https://tagdiv.com/newspaper/ Release Notes Vendor Advisory
https://themeforest.net/item/newspaper/5489609 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:10.3.9.1:*:*:*:*:wordpress:*:*

History

28 Jul 2021, 19:53

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://tagdiv.com/newspaper/ - (MISC) https://tagdiv.com/newspaper/ - Release Notes, Vendor Advisory
References (MISC) https://themeforest.net/item/newspaper/5489609 - (MISC) https://themeforest.net/item/newspaper/5489609 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:tagdiv:newspaper:10.3.9.1:*:*:*:*:wordpress:*:*

19 Jul 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-19 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3135

Mitre link : CVE-2021-3135

CVE.ORG link : CVE-2021-3135


JSON object : View

Products Affected

tagdiv

  • newspaper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')