Lucene search

K
cvelistLarry_cashdollarCVELIST:CVE-2018-1002008
HistoryDec 03, 2018 - 4:00 p.m.

CVE-2018-1002008

2018-12-0316:00:00
larry_cashdollar
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.1%

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable.

CNA Affected

[
  {
    "product": "Arigato Autoresponder and Newsletter",
    "vendor": "Kiboko Labs https://calendarscripts.info/",
    "versions": [
      {
        "lessThanOrEqual": "2.5.1.8",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.1%