There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: larry_cashdollar

Published: 2018-12-03T16:00:00

Updated: 2024-08-05T12:47:57.464Z

Reserved: 2018-12-03T00:00:00

Link: CVE-2018-1002003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-03T16:29:00.610

Modified: 2018-12-27T17:47:53.037

Link: CVE-2018-1002003

cve-icon Redhat

No data.