All the vulnerabilites related to tagDiv - Newspaper
cve-2017-18634
Vulnerability from cvelistv5
Published
2019-09-16 11:18
Modified
2024-08-05 21:28
Severity ?
EPSS score ?
Summary
The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php.
References
▼ | URL | Tags |
---|---|---|
https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:28:55.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-16T11:18:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html", "refsource": "MISC", "url": "https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18634", "datePublished": "2019-09-16T11:18:24", "dateReserved": "2019-09-13T00:00:00", "dateUpdated": "2024-08-05T21:28:55.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3135
Vulnerability from cvelistv5
Published
2021-07-19 20:01
Modified
2024-08-03 16:45
Severity ?
EPSS score ?
Summary
An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API call.
References
▼ | URL | Tags |
---|---|---|
https://themeforest.net/item/newspaper/5489609 | x_refsource_MISC | |
https://tagdiv.com/newspaper/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:51.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://themeforest.net/item/newspaper/5489609" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://tagdiv.com/newspaper/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-19T20:01:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://themeforest.net/item/newspaper/5489609" }, { "tags": [ "x_refsource_MISC" ], "url": "https://tagdiv.com/newspaper/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the tagDiv Newspaper theme 10.3.9.1 for WordPress. It allows XSS via the wp-admin/admin-ajax.php td_block_id parameter in a td_ajax_block API call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://themeforest.net/item/newspaper/5489609", "refsource": "MISC", "url": "https://themeforest.net/item/newspaper/5489609" }, { "name": "https://tagdiv.com/newspaper/", "refsource": "MISC", "url": "https://tagdiv.com/newspaper/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3135", "datePublished": "2021-07-19T20:01:13", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-08-03T16:45:51.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3815
Vulnerability from cvelistv5
Published
2024-06-15 02:01
Modified
2024-08-01 20:20
Severity ?
EPSS score ?
Summary
Newspaper <= 12.6.5 - Authenticated (Author+) Stored Cross-Site Scripting via Attachment Meta
References
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | Newspaper - News & WooCommerce WordPress Theme |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3815", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-17T14:01:05.466212Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T14:01:11.741Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:01.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f0a332f-b761-44b3-86e8-82411455ba3e?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://themeforest.net/item/newspaper/5489609" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Newspaper - News \u0026 WooCommerce WordPress Theme", "vendor": "n/a", "versions": [ { "lessThanOrEqual": "12.6.5", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Istv\u00e1n M\u00e1rton" } ], "descriptions": [ { "lang": "en", "value": "The Newspaper theme for WordPress is vulnerable to Stored Cross-Site Scripting via attachment meta in the archive page in all versions up to, and including, 12.6.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-15T02:01:59.377Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f0a332f-b761-44b3-86e8-82411455ba3e?source=cve" }, { "url": "https://themeforest.net/item/newspaper/5489609" } ], "timeline": [ { "lang": "en", "time": "2024-04-15T00:00:00.000+00:00", "value": "Discovered" }, { "lang": "en", "time": "2024-04-15T00:00:00.000+00:00", "value": "Vendor Notified" }, { "lang": "en", "time": "2024-04-18T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Newspaper \u003c= 12.6.5 - Authenticated (Author+) Stored Cross-Site Scripting via Attachment Meta" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-3815", "datePublished": "2024-06-15T02:01:59.377Z", "dateReserved": "2024-04-15T13:18:18.186Z", "dateUpdated": "2024-08-01T20:20:01.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2167
Vulnerability from cvelistv5
Published
2022-10-31 00:00
Modified
2024-08-03 00:32
Severity ?
EPSS score ?
Summary
Newspaper < 12 - Reflected Cross-Site Scripting
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:32:07.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wpscan.com/vulnerability/ad35fbae-1e90-47a0-b1d2-f8d91a5db90e" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Newspaper", "vendor": "Unknown", "versions": [ { "lessThan": "12", "status": "affected", "version": "12", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Truoc Phan from Techlab Corporation" } ], "descriptions": [ { "lang": "en", "value": "The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "url": "https://wpscan.com/vulnerability/ad35fbae-1e90-47a0-b1d2-f8d91a5db90e" } ], "source": { "discovery": "EXTERNAL" }, "title": "Newspaper \u003c 12 - Reflected Cross-Site Scripting", "x_generator": "WPScan CVE Generator" } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-2167", "datePublished": "2022-10-31T00:00:00", "dateReserved": "2022-06-22T00:00:00", "dateUpdated": "2024-08-03T00:32:07.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2627
Vulnerability from cvelistv5
Published
2022-10-31 00:00
Modified
2024-08-03 00:46
Severity ?
EPSS score ?
Summary
Newspaper < 12 - Reflected Cross-Site Scripting
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wpscan.com/vulnerability/038327d0-568f-4011-9b7e-3da39e8b6aea" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Newspaper", "vendor": "Unknown", "versions": [ { "lessThan": "12", "status": "affected", "version": "12", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Ramon Dunker" } ], "descriptions": [ { "lang": "en", "value": "The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "url": "https://wpscan.com/vulnerability/038327d0-568f-4011-9b7e-3da39e8b6aea" } ], "source": { "discovery": "EXTERNAL" }, "title": "Newspaper \u003c 12 - Reflected Cross-Site Scripting", "x_generator": "WPScan CVE Generator" } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-2627", "datePublished": "2022-10-31T00:00:00", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T00:46:03.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-3477
Vulnerability from cvelistv5
Published
2022-11-14 00:00
Modified
2025-04-30 19:15
Severity ?
EPSS score ?
Summary
tagDiv Composer < 3.5 - Unauthenticated Account Takeover
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:14:01.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wpscan.com/vulnerability/993a95d2-6fce-48de-ae17-06ce2db829ef" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-3477", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T19:14:51.185195Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T19:15:06.272Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tagDiv Composer", "vendor": "tagDiv", "versions": [ { "lessThan": "3.5", "status": "affected", "version": "3.5", "versionType": "custom" } ] }, { "product": "Newspaper", "vendor": "tagDiv", "versions": [ { "lessThan": "12.1", "status": "affected", "version": "12.1", "versionType": "custom" } ] }, { "product": "Newsmag", "vendor": "tagDiv", "versions": [ { "lessThan": "5.2.2", "status": "affected", "version": "5.2.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Truoc Phan" } ], "descriptions": [ { "lang": "en", "value": "The tagDiv Composer WordPress plugin before 3.5, required by the Newspaper WordPress theme before 12.1 and Newsmag WordPress theme before 5.2.2, does not properly implement the Facebook login feature, allowing unauthenticated attackers to login as any user by just knowing their email address" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T00:00:00.000Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "url": "https://wpscan.com/vulnerability/993a95d2-6fce-48de-ae17-06ce2db829ef" } ], "source": { "discovery": "EXTERNAL" }, "title": "tagDiv Composer \u003c 3.5 - Unauthenticated Account Takeover", "x_generator": "WPScan CVE Generator" } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-3477", "datePublished": "2022-11-14T00:00:00.000Z", "dateReserved": "2022-10-12T00:00:00.000Z", "dateUpdated": "2025-04-30T19:15:06.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-10972
Vulnerability from cvelistv5
Published
2019-09-16 16:40
Modified
2024-08-06 03:47
Severity ?
EPSS score ?
Summary
The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.
References
▼ | URL | Tags |
---|---|---|
https://wpvulndb.com/vulnerabilities/8852 | x_refsource_MISC | |
https://www.exploit-db.com/exploits/39894 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:47:33.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/8852" }, { "name": "Exploit Database", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39894" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-16T16:40:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/8852" }, { "name": "Exploit Database", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39894" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpvulndb.com/vulnerabilities/8852", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/8852" }, { "name": "Exploit Database", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39894" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10972", "datePublished": "2019-09-16T16:40:00", "dateReserved": "2019-09-13T00:00:00", "dateUpdated": "2024-08-06T03:47:33.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }