Reflected Cross-Site Scripting in Newspaper WordPress Theme

Reflected Cross-Site Scripting in Newspaper WordPress Theme

CVE-2022-2167 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.