Arigato Autoresponder and Newsletter Plugin Remote Code Execution Vulnerability

Arigato Autoresponder and Newsletter Plugin Remote Code Execution Vulnerability

CVE-2018-18461 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to models/attachment.php.

Learn more about our Wordpress Pen Testing.