The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-10-31T00:00:00

Updated: 2022-10-31T00:00:00

Reserved: 2022-08-02T00:00:00


Link: CVE-2022-2627

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-31T16:15:10.827

Modified: 2022-11-01T14:02:43.300


Link: CVE-2022-2627

JSON object: View

cve-icon Redhat Information

No data.

CWE