Vulnerability CVE-2018-1002004


Published: 2018-12-03

Description:
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Plugin Arigato Autoresponder and Newsletter 2.5 Blind SQL Injection / Reflected Cross-Site Scripting
Larry W. Cashdol...
19.09.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kibokolabs -> Arigato autoresponder and newsletter 

 References:
http://www.vapidlabs.com/advisory.php?v=203
https://wordpress.org/plugins/bft-autoresponder/
https://www.exploit-db.com/exploits/45434/

Copyright 2024, cxsecurity.com

 

Back to Top