Vulnerabilities > Kibokolabs

DATE CVE VULNERABILITY TITLE RISK
2023-11-16 CVE-2023-47686 Cross-Site Request Forgery (CSRF) vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Cross-Site Request Forgery (CSRF) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.2.2 versions.
network
low complexity
kibokolabs CWE-352
8.8
2023-11-15 CVE-2023-4602 Cross-site Scripting vulnerability in Kibokolabs Namaste! LMS
The Namaste! LMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'course_id' parameter in versions up to, and including, 2.6.1.1 due to insufficient input sanitization and output escaping.
network
low complexity
kibokolabs CWE-79
6.1
2023-08-14 CVE-2023-30483 Cross-site Scripting vulnerability in Kibokolabs Watu Quiz
Unauth.
network
low complexity
kibokolabs CWE-79
6.1
2023-06-05 CVE-2023-0545 Unspecified vulnerability in Kibokolabs Hostel
The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
kibokolabs
4.8
2023-06-04 CVE-2015-10111 SQL Injection vulnerability in Kibokolabs Watu Quiz
A vulnerability was found in Watu Quiz Plugin up to 2.6.7 on WordPress.
network
low complexity
kibokolabs CWE-89
critical
9.8
2023-04-07 CVE-2023-25020 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Unauth.
network
low complexity
kibokolabs CWE-79
6.1
2023-04-07 CVE-2023-25031 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Auth.
network
low complexity
kibokolabs CWE-79
4.8
2023-04-07 CVE-2023-25022 Cross-site Scripting vulnerability in Kibokolabs Watu Quiz
Auth.
network
low complexity
kibokolabs CWE-79
4.8
2023-04-07 CVE-2023-25027 Cross-site Scripting vulnerability in Kibokolabs Chained Quiz
Auth.
network
low complexity
kibokolabs CWE-79
4.8
2023-04-07 CVE-2023-25061 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Auth.
network
low complexity
kibokolabs CWE-79
5.4