Vulnerabilities > Cleantalk > Anti Spam > 5.147.1

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2021-24131 SQL Injection vulnerability in Cleantalk Anti-Spam
Unvalidated input in the Anti-Spam by CleanTalk WordPress plugin, versions before 5.149, lead to multiple authenticated SQL injection vulnerabilities, however, it requires high privilege user (admin+).
network
low complexity
cleantalk CWE-89
6.5