Filtered by vendor Cleantalk Subscriptions
Filtered by product Spam Protection\, Antispam\, Firewall Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17515 1 Cleantalk 1 Spam Protection\, Antispam\, Firewall 2024-08-05 6.1 Medium
The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL.
CVE-2021-24295 1 Cleantalk 1 Spam Protection\, Antispam\, Firewall 2024-08-03 7.5 High
It was possible to exploit an Unauthenticated Time-Based Blind SQL Injection vulnerability in the Spam protection, AntiSpam, FireWall by CleanTalk WordPress Plugin before 5.153.4. The update_log function in lib/Cleantalk/ApbctWP/Firewall/SFW.php included a vulnerable query that could be injected via the User-Agent Header by manipulating the cookies set by the Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.153.4, sending an initial request to obtain a ct_sfw_pass_key cookie and then manually setting a separate ct_sfw_passed cookie and disallowing it from being reset.
CVE-2022-3302 1 Cleantalk 1 Spam Protection\, Antispam\, Firewall 2024-08-03 7.2 High
The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin
CVE-2023-51535 1 Cleantalk 1 Spam Protection\, Antispam\, Firewall 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.