Filtered by vendor Cleantalk Subscriptions
Filtered by product Antispam Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-28221 1 Cleantalk 1 Antispam 2024-08-03 6.1 Medium
The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in`/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Comments.php`
CVE-2022-28222 1 Cleantalk 1 Antispam 2024-08-03 6.1 Medium
The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in`/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Users.php`