Lucene search

K
cve[email protected]CVE-2022-3302
HistoryOct 25, 2022 - 5:15 p.m.

CVE-2022-3302

2022-10-2517:15:56
CWE-89
web.nvd.nist.gov
44
2
cleantalk
wordpress
plugin
sql injection
cve-2022-3302
security vulnerability

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.7%

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

Affected configurations

Vulners
NVD
Node
cleantalkspam_protection\,_antispam\,_firewallRange<5.185.1
VendorProductVersionCPE
cleantalkspam_protection\,_antispam\,_firewall*cpe:2.3:a:cleantalk:spam_protection\,_antispam\,_firewall:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Spam protection, AntiSpam, FireWall by CleanTalk",
    "versions": [
      {
        "version": "5.185.1",
        "status": "affected",
        "lessThan": "5.185.1",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.7%