CVE-2022-2167

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-10-31 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2167

Mitre link : CVE-2022-2167

CVE.ORG link : CVE-2022-2167


JSON object : View

Products Affected

tagdiv

  • newspaper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')