Filtered by vendor Kibokolabs Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-30483 1 Kibokolabs 1 Watu Quiz 2024-09-25 7.1 High
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2 versions.
CVE-2021-38317 1 Kibokolabs 1 Konnichiwa 2024-09-16 6.1 Medium
The Konnichiwa! Membership WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the plan_id parameter in the ~/views/subscriptions.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.8.3.
CVE-2021-38358 1 Kibokolabs 1 Moolamojo 2024-09-16 6.1 Medium
The MoolaMojo WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the classes parameter found in the ~/views/button-generator.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.7.4.1.
CVE-2023-47686 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-12 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.2.2 versions.
CVE-2015-10111 1 Kibokolabs 1 Watu Quiz 2024-08-06 6.3 Medium
A vulnerability was found in Watu Quiz Plugin up to 2.6.7 on WordPress. It has been rated as critical. This issue affects the function watu_exams of the file controllers/exam.php of the component Exam Handler. The manipulation of the argument quiz leads to sql injection. The attack may be initiated remotely. Upgrading to version 2.6.8 is able to address this issue. The patch is named bf42e7cfd819a3e76cf3e1465697e89f4830590c. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230651.
CVE-2015-9418 1 Kibokolabs 1 Watupro 2024-08-06 4.3 Medium
The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete quizzes.
CVE-2016-10892 1 Kibokolabs 1 Chained Quiz 2024-08-06 N/A
The chained-quiz plugin before 1.0 for WordPress has multiple XSS issues.
CVE-2018-1002007 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id.
CVE-2018-1002005 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in bft_list.html.php:43: via the filter_signup_date parameter.
CVE-2018-1002002 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002006 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable classes
CVE-2018-1002003 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002009 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email variable.
CVE-2018-1002001 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-1002000 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.
CVE-2018-1002008 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable.
CVE-2018-1002004 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
CVE-2018-18461 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2024-08-05 N/A
The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to models/attachment.php.
CVE-2018-14502 1 Kibokolabs 1 Chained Quiz 2024-08-05 9.8 Critical
controllers/quizzes.php in the Kiboko Chained Quiz plugin before 1.0.9 for WordPress allows remote unauthenticated users to execute arbitrary SQL commands via the 'answer' and 'answers' parameters.
CVE-2019-12345 1 Kibokolabs 1 Hostel 2024-08-04 N/A
XSS exists in the Kiboko Hostel plugin before 1.1.4 for WordPress.