Vulnerability CVE-2017-18634


Published: 2019-09-16

Description:
The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tagdiv -> Newspaper 

 References:
https://blog.sucuri.net/2017/06/unwanted-shorte-st-ads-in-unpatched-newspaper-theme.html

Copyright 2024, cxsecurity.com

 

Back to Top