Arigato Autoresponder and Newsletter <= 2.5.1.8 - SQL Injection

7.2
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2018-1002000
CVSS 7.2 (High)
Publicly Published September 18, 2018
Last Updated January 27, 2023
Researcher Larry W. Cashdollar

Description

There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.

References

Share

Vulnerability Details for Arigato Autoresponder and Newsletter

Software Type Plugin
Software Slug bft-autoresponder (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.5.1.9, or a newer patched version
Affected Version
  • <= 2.5.1.8
Patched Version
  • 2.5.1.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation