Stored Cross-Site Scripting Vulnerability in WordPress Newspaper Theme

CVE-2024-3815
4.8MEDIUM

Key Information

Vendor
WordPress
Status
Newspaper - News & WooCommerce WordPress Theme
Vendor
CVE Published:
15 June 2024

Summary

The Newspaper theme for WordPress is vulnerable to Stored Cross-Site Scripting via attachment meta in the archive page in all versions up to, and including, 12.6.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Version(s)

Newspaper - News & WooCommerce WordPress Theme <= 12.6.5

CVSS V3.1

Score:
4.8
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
High
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Disclosed

  • Discovered

  • Vendor Notified

Collectors

NVD DatabaseMitre Database

Credit

István Márton
.