Lucene search

K

Cleantalk Security Vulnerabilities

cve
cve

CVE-2019-17515

The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.p...

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-13 09:15 PM
48
cve
cve

CVE-2020-36698

The Security & Malware scan by CleanTalk plugin for WordPress is vulnerable to unauthorized user interaction in versions up to, and including, 2.50. This is due to missing capability checks on several AJAX actions and nonce disclosure in the source page of the administrative dashboard. This makes i...

8.8CVSS

8.2AI Score

0.001EPSS

2023-10-20 07:15 AM
13
cve
cve

CVE-2021-24131

Unvalidated input in the Anti-Spam by CleanTalk WordPress plugin, versions before 5.149, lead to multiple authenticated SQL injection vulnerabilities, however, it requires high privilege user (admin+).

7.2CVSS

7.1AI Score

0.001EPSS

2021-03-18 03:15 PM
32
cve
cve

CVE-2021-24295

It was possible to exploit an Unauthenticated Time-Based Blind SQL Injection vulnerability in the Spam protection, AntiSpam, FireWall by CleanTalk WordPress Plugin before 5.153.4. The update_log function in lib/Cleantalk/ApbctWP/Firewall/SFW.php included a vulnerable query that could be injected vi...

7.5CVSS

7.8AI Score

0.002EPSS

2021-05-17 05:15 PM
40
cve
cve

CVE-2022-28221

The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Comments.php

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-19 09:15 PM
58
cve
cve

CVE-2022-28222

The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Users.php

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-19 09:15 PM
55
cve
cve

CVE-2022-3302

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-25 05:15 PM
44
2
cve
cve

CVE-2023-51535

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 10:15 AM
18
cve
cve

CVE-2023-5239

The Security & Malware scan by CleanTalk WordPress plugin before 2.121 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass bruteforce protection.

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-27 05:15 PM
29