Filtered by vendor Cleantalk Subscriptions
Filtered by product Security \& Malware Scan Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-36698 1 Cleantalk 1 Security \& Malware Scan 2024-09-12 8.8 High
The Security & Malware scan by CleanTalk plugin for WordPress is vulnerable to unauthorized user interaction in versions up to, and including, 2.50. This is due to missing capability checks on several AJAX actions and nonce disclosure in the source page of the administrative dashboard. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to call functions and delete and/or upload files.
CVE-2023-5239 1 Cleantalk 1 Security \& Malware Scan 2024-08-02 7.5 High
The Security & Malware scan by CleanTalk WordPress plugin before 2.121 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass bruteforce protection.