CVE-2018-1002007

CVE-2018-1002007

There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id.

Source: CVE-2018-1002007

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다