Reflected XSS Vulnerability in WordPress Arigato Autoresponder and Newsletter v2.5.1.8

Reflected XSS Vulnerability in WordPress Arigato Autoresponder and Newsletter v2.5.1.8

CVE-2018-1002007 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id.

Learn more about our Wordpress Pen Testing.