The Newspaper theme for WordPress is vulnerable to Stored Cross-Site Scripting via attachment meta in the archive page in all versions up to, and including, 12.6.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-15T02:01:59.377Z

Updated: 2024-08-01T20:20:01.806Z

Reserved: 2024-04-15T13:18:18.186Z

Link: CVE-2024-3815

cve-icon Vulnrichment

Updated: 2024-08-01T20:20:01.806Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-15T02:15:51.247

Modified: 2024-07-26T13:36:59.737

Link: CVE-2024-3815

cve-icon Redhat

No data.