Vulnerabilities (CVE)

Filtered by vendor Kibokolabs Subscribe
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1002001 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002007 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id.
CVE-2018-1002003 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002008 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable.
CVE-2018-1002004 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002006 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable classes
CVE-2018-1002005 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in bft_list.html.php:43: via the filter_signup_date parameter.
CVE-2018-1002002 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002000 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 6.5 MEDIUM 7.2 HIGH
There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.