Lucene search

K
nvd[email protected]NVD:CVE-2011-3862
HistorySep 28, 2011 - 10:55 a.m.

CVE-2011-3862

2011-09-2810:55:04
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

52.9%

Cross-site scripting (XSS) vulnerability in the Morning Coffee theme before 3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.

Affected configurations

Nvd
Node
adazingmorning_coffeeRange3.5
OR
adazingmorning_coffeeMatch2.7
OR
adazingmorning_coffeeMatch2.8
OR
adazingmorning_coffeeMatch2.9
OR
adazingmorning_coffeeMatch3.0
OR
adazingmorning_coffeeMatch3.1
OR
adazingmorning_coffeeMatch3.2
OR
adazingmorning_coffeeMatch3.4
AND
wordpresswordpress
VendorProductVersionCPE
adazingmorning_coffee*cpe:2.3:a:adazing:morning_coffee:*:*:*:*:*:*:*:*
adazingmorning_coffee2.7cpe:2.3:a:adazing:morning_coffee:2.7:*:*:*:*:*:*:*
adazingmorning_coffee2.8cpe:2.3:a:adazing:morning_coffee:2.8:*:*:*:*:*:*:*
adazingmorning_coffee2.9cpe:2.3:a:adazing:morning_coffee:2.9:*:*:*:*:*:*:*
adazingmorning_coffee3.0cpe:2.3:a:adazing:morning_coffee:3.0:*:*:*:*:*:*:*
adazingmorning_coffee3.1cpe:2.3:a:adazing:morning_coffee:3.1:*:*:*:*:*:*:*
adazingmorning_coffee3.2cpe:2.3:a:adazing:morning_coffee:3.2:*:*:*:*:*:*:*
adazingmorning_coffee3.4cpe:2.3:a:adazing:morning_coffee:3.4:*:*:*:*:*:*:*
wordpresswordpress*cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

52.9%