Vulnerabilities > Kibokolabs > Arigato Autoresponder AND Newsletter

DATE CVE VULNERABILITY TITLE RISK
2023-11-16 CVE-2023-47686 Cross-Site Request Forgery (CSRF) vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Cross-Site Request Forgery (CSRF) vulnerability in Kiboko Labs Arigato Autoresponder and Newsletter plugin <= 2.7.2.2 versions.
network
low complexity
kibokolabs CWE-352
8.8
2023-04-07 CVE-2023-25020 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Unauth.
network
low complexity
kibokolabs CWE-79
6.1
2023-04-07 CVE-2023-25031 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Auth.
network
low complexity
kibokolabs CWE-79
4.8
2023-04-07 CVE-2023-25061 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
Auth.
network
low complexity
kibokolabs CWE-79
5.4
2023-02-27 CVE-2023-0543 Unspecified vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
The Arigato Autoresponder and Newsletter WordPress plugin before 2.1.7.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
low complexity
kibokolabs
4.8
2018-12-03 CVE-2018-1002009 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter 2.5.1.8
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
network
kibokolabs CWE-79
3.5
2018-12-03 CVE-2018-1002008 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter 2.5.1.8
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
network
kibokolabs CWE-79
3.5
2018-12-03 CVE-2018-1002007 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter 2.5.1.8
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit.
network
kibokolabs CWE-79
3.5
2018-12-03 CVE-2018-1002006 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
These vulnerabilities require administrative privileges to exploit.
network
kibokolabs CWE-79
3.5
2018-12-03 CVE-2018-1002005 Cross-site Scripting vulnerability in Kibokolabs Arigato Autoresponder and Newsletter
These vulnerabilities require administrative privileges to exploit.
network
kibokolabs CWE-79
3.5