CVE-2018-1002000

There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.
References
Link Resource
http://www.vapidlabs.com/advisory.php?v=203 Exploit Third Party Advisory
https://wordpress.org/plugins/bft-autoresponder/ Product
https://www.exploit-db.com/exploits/45434/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:2.5.1.8:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-12-03 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1002000

Mitre link : CVE-2018-1002000

CVE.ORG link : CVE-2018-1002000


JSON object : View

Products Affected

kibokolabs

  • arigato_autoresponder_and_newsletter
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')