Product:

Arigato_autoresponder_and_newsletter

(Kibokolabs)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2018-12-03 CVE-2018-1002009 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email variable. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002008 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002007 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002006 These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable classes Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002005 These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in bft_list.html.php:43: via the filter_signup_date parameter. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002004 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002003 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002002 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002001 There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. Arigato_autoresponder_and_newsletter 4.8
2018-12-03 CVE-2018-1002000 There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request. Arigato_autoresponder_and_newsletter 7.2