RSS   Podatności dla 'Newspaper'   RSS

2019-09-16
 
CVE-2016-10972

CWE-269
 

 
The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.

 
 
CVE-2017-18634

CWE-74
 

 
The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php.

 

 >>> Vendor: Tagdiv 2 Produkty
Newspaper
Newsmag


Copyright 2024, cxsecurity.com

 

Back to Top