CVE-2022-2167

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*

History

01 Nov 2022, 14:04

Type Values Removed Values Added
First Time Tagdiv
Tagdiv newspaper
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*
References (CONFIRM) https://wpscan.com/vulnerability/ad35fbae-1e90-47a0-b1d2-f8d91a5db90e - (CONFIRM) https://wpscan.com/vulnerability/ad35fbae-1e90-47a0-b1d2-f8d91a5db90e - Exploit, Third Party Advisory

31 Oct 2022, 16:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2167

Mitre link : CVE-2022-2167

CVE.ORG link : CVE-2022-2167


JSON object : View

Products Affected

tagdiv

  • newspaper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')