Vulnerabilities (CVE)

Filtered by vendor Adazing Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3862 2 Adazing, Wordpress 2 Morning Coffee, Wordpress 2024-02-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Morning Coffee theme before 3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.