CVE-2011-3863

Cross-site scripting (XSS) vulnerability in the RedLine theme before 1.66 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter.
References
Link Resource
https://sitewat.ch/en/Advisories/22 Exploit URL Repurposed
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:post-scriptum:redline:*:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.5:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.6:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.7:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.2.9:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.3:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.5:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.7:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.7.5:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.8:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.85:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:0.90:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.0:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.1:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.2:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.5:*:*:*:*:*:*:*
cpe:2.3:a:post-scriptum:redline:1.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () https://sitewat.ch/en/Advisories/22 - Exploit () https://sitewat.ch/en/Advisories/22 - Exploit, URL Repurposed

Information

Published : 2011-09-28 10:55

Updated : 2024-02-14 01:17


NVD link : CVE-2011-3863

Mitre link : CVE-2011-3863

CVE.ORG link : CVE-2011-3863


JSON object : View

Products Affected

post-scriptum

  • redline

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')