Critical Security Vulnerability in Newspaper Theme for WordPress: Lack of Options Access Control via td_ajax_update_panel

Critical Security Vulnerability in Newspaper Theme for WordPress: Lack of Options Access Control via td_ajax_update_panel

CVE-2016-10972 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.

Learn more about our Wordpress Pen Testing.