RSS   Vulnerabilities for
'Arigato autoresponder and newsletter'
   RSS

2018-12-03
 
CVE-2018-1002009

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email variable.

 
 
CVE-2018-1002008

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable.

 
 
CVE-2018-1002007

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id.

 
 
CVE-2018-1002004

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

 
 
CVE-2018-1002003

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

 
 
CVE-2018-1002002

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

 
 
CVE-2018-1002001

CWE-79
 

 
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

 
 
CVE-2018-1002000

CWE-89
 

 
There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.

 
2018-10-18
 
CVE-2018-18461

CWE-94
 

 
The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to models/attachment.php.

 

 >>> Vendor: Kibokolabs 3 Products
Arigato autoresponder and newsletter
Hostel
Chained quiz


Copyright 2024, cxsecurity.com

 

Back to Top