Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-51535
HistoryJan 05, 2024 - 9:57 a.m.

CVE-2023-51535 WordPress Spam protection, AntiSpam, FireWall by CleanTalk Plugin <= 6.20 is vulnerable to Cross Site Request Forgery (CSRF)

2024-01-0509:57:44
CWE-352
Patchstack
www.cve.org
3
cve-2023-51535
wordpress
cleantalk
anti-spam
firewall
csrf
vulnerability

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cleantalk-spam-protect",
    "product": "Spam protection, Anti-Spam, FireWall by CleanTalk",
    "vendor": "СleanTalk - Anti-Spam Protection",
    "versions": [
      {
        "changes": [
          {
            "at": "6.21",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "6.20",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

24.1%

Related for CVELIST:CVE-2023-51535