Vulnerability CVE-2018-1002000


Published: 2018-12-03

Description:
There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Plugin Arigato Autoresponder and Newsletter 2.5 Blind SQL Injection / Reflected Cross-Site Scripting
Larry W. Cashdol...
19.09.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kibokolabs -> Arigato autoresponder and newsletter 

 References:
http://www.vapidlabs.com/advisory.php?v=203
https://wordpress.org/plugins/bft-autoresponder/
https://www.exploit-db.com/exploits/45434/

Copyright 2024, cxsecurity.com

 

Back to Top