The Security & Malware scan by CleanTalk plugin for WordPress is vulnerable to unauthorized user interaction in versions up to, and including, 2.50. This is due to missing capability checks on several AJAX actions and nonce disclosure in the source page of the administrative dashboard. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to call functions and delete and/or upload files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-20T06:35:07.604Z

Updated: 2024-09-12T13:55:21.206Z

Reserved: 2023-06-06T12:25:44.536Z

Link: CVE-2020-36698

cve-icon Vulnrichment

Updated: 2024-08-04T17:37:05.219Z

cve-icon NVD

Status : Modified

Published: 2023-10-20T07:15:14.487

Modified: 2023-11-07T03:22:27.197

Link: CVE-2020-36698

cve-icon Redhat

No data.