Lucene search

K

Anti-spam By Cleantalk Security Vulnerabilities

cve
cve

CVE-2023-51696

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-02-29 05:15 AM
66
cve
cve

CVE-2023-51535

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
18
cve
cve

CVE-2021-24131

Unvalidated input in the Anti-Spam by CleanTalk WordPress plugin, versions before 5.149, lead to multiple authenticated SQL injection vulnerabilities, however, it requires high privilege user...

7.2CVSS

7.1AI Score

0.001EPSS

2021-03-18 03:15 PM
32