Lucene search

K

Spam Protection, Antispam, Firewall Security Vulnerabilities

cve
cve

CVE-2019-17515

The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.p...

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-13 09:15 PM
48
cve
cve

CVE-2021-24295

It was possible to exploit an Unauthenticated Time-Based Blind SQL Injection vulnerability in the Spam protection, AntiSpam, FireWall by CleanTalk WordPress Plugin before 5.153.4. The update_log function in lib/Cleantalk/ApbctWP/Firewall/SFW.php included a vulnerable query that could be injected vi...

7.5CVSS

7.8AI Score

0.002EPSS

2021-05-17 05:15 PM
40
cve
cve

CVE-2022-3302

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-25 05:15 PM
44
2
cve
cve

CVE-2023-51535

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
18