There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: larry_cashdollar

Published: 2018-12-03T16:00:00

Updated: 2024-08-05T12:47:57.139Z

Reserved: 2018-12-03T00:00:00

Link: CVE-2018-1002000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-03T16:29:00.423

Modified: 2018-12-27T21:06:08.893

Link: CVE-2018-1002000

cve-icon Redhat

No data.