Filtered by vendor Adazing Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-3862 2 Adazing, Wordpress 2 Morning Coffee, Wordpress 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Morning Coffee theme before 3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.