CVE-2018-1002004

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:2.5.1.8:*:*:*:*:wordpress:*:*

History

21 Nov 2024, 03:40

Type Values Removed Values Added
References () http://www.vapidlabs.com/advisory.php?v=203 - Exploit, Third Party Advisory () http://www.vapidlabs.com/advisory.php?v=203 - Exploit, Third Party Advisory
References () https://wordpress.org/plugins/bft-autoresponder/ - Product () https://wordpress.org/plugins/bft-autoresponder/ - Product
References () https://www.exploit-db.com/exploits/45434/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/45434/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-12-03 16:29

Updated : 2024-11-21 03:40


NVD link : CVE-2018-1002004

Mitre link : CVE-2018-1002004

CVE.ORG link : CVE-2018-1002004


JSON object : View

Products Affected

kibokolabs

  • arigato_autoresponder_and_newsletter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')