7.2
CWE
89
Advisory Published
Updated

CVE-2018-1002000: SQL Injection

First published: Mon Dec 03 2018(Updated: )

There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.

Credit: larry0@me.com

Affected SoftwareAffected VersionHow to fix
Kibokolabs Arigato Autoresponder And Newsletter=2.5.1.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-1002000?

    CVE-2018-1002000 is a blind SQL injection vulnerability in WordPress Arigato Autoresponder and Newsletter v2.5.1.8.

  • How severe is CVE-2018-1002000?

    CVE-2018-1002000 has a severity rating of 7.2 (high).

  • What software versions are affected by CVE-2018-1002000?

    The affected software version is Arigato Autoresponder and Newsletter v2.5.1.8 for WordPress.

  • How can CVE-2018-1002000 be exploited?

    CVE-2018-1002000 can be exploited by using the del_ids variable in a POST request.

  • How can I fix CVE-2018-1002000?

    To fix CVE-2018-1002000, update to a version of Arigato Autoresponder and Newsletter that does not have the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203