3.5
CVSSv2

CVE-2018-1002003

Published: 03/12/2018 Updated: 27/12/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kibokolabs arigato autoresponder and newsletter 2.5.1.8

Exploits

Title: Blind SQL injection and multiple reflected XSS vulnerabilities in Wordpress Plugin Arigato Autoresponder and Newsletter v25 Author: Larry W Cashdollar, @_larry0 Date: 2018-08-22 CVE-IDs:[CVE-2018-1002000][CVE-2018-1002001][CVE-2018-1002002][CVE-2018-1002003][CVE-2018-1002004][CVE-2018-1002005][CVE-2018-1002006][CVE-2018-1002007][CVE-2018-1 ...
WordPress Arigato Autoresponder and Newsletter plugin version 25 suffers from cross site scripting and remote SQL injection vulnerabilities ...