CVE-2018-1002000

CVE-2018-1002000

There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request.

Source: CVE-2018-1002000

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다