CVE-2011-3862
Morning Coffee < 3.6 - Cross-Site Scripting
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Cross-site scripting (XSS) vulnerability in the Morning Coffee theme before 3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.
vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el tema Morning Coffee anterior a v3.6 para WordPress, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través dePATH_INFO sobre index.php.
The Morning Coffee theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the PATH_INFO to index.php in versions up to 3.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2011-09-27 CVE Reserved
- 2011-09-28 CVE Published
- 2011-09-30 First Exploit
- 2023-04-28 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://secunia.com/advisories/46295 | Third Party Advisory | |
https://sitewat.ch/en/Advisories/20 | Url Repurposed |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/36186 | 2011-09-30 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | <= 3.5 Search vendor "Adazing" for product "Morning Coffee" and version " <= 3.5" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 2.7 Search vendor "Adazing" for product "Morning Coffee" and version "2.7" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 2.8 Search vendor "Adazing" for product "Morning Coffee" and version "2.8" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 2.9 Search vendor "Adazing" for product "Morning Coffee" and version "2.9" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 3.0 Search vendor "Adazing" for product "Morning Coffee" and version "3.0" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 3.1 Search vendor "Adazing" for product "Morning Coffee" and version "3.1" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 3.2 Search vendor "Adazing" for product "Morning Coffee" and version "3.2" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|
Adazing Search vendor "Adazing" | Morning Coffee Search vendor "Adazing" for product "Morning Coffee" | 3.4 Search vendor "Adazing" for product "Morning Coffee" and version "3.4" | - |
Affected
| in | Wordpress Search vendor "Wordpress" | Wordpress Search vendor "Wordpress" for product "Wordpress" | * | - |
Safe
|