CVE-2018-1002006

These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable classes
References
Link Resource
http://www.vapidlabs.com/advisory.php?v=203 Exploit Third Party Advisory
https://wordpress.org/plugins/bft-autoresponder/ Product
https://www.exploit-db.com/exploits/45434/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:kibokolabs:arigato_autoresponder_and_newsletter:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-12-03 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1002006

Mitre link : CVE-2018-1002006

CVE.ORG link : CVE-2018-1002006


JSON object : View

Products Affected

kibokolabs

  • arigato_autoresponder_and_newsletter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')