Vulnerability CVE-2016-10972


Published: 2019-09-16

Description:
The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tagdiv -> Newspaper 

 References:
https://wpvulndb.com/vulnerabilities/8852
https://www.exploit-db.com/exploits/39894

Copyright 2024, cxsecurity.com

 

Back to Top