Vulnerabilities > Cleantalk > Antispam

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-28221 Cross-site Scripting vulnerability in Cleantalk Antispam
The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in`/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Comments.php`
network
cleantalk CWE-79
4.3
2022-04-19 CVE-2022-28222 Cross-site Scripting vulnerability in Cleantalk Antispam
The CleanTalk AntiSpam plugin <= 5.173 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter in`/lib/Cleantalk/ApbctWP/FindSpam/ListTable/Users.php`
network
cleantalk CWE-79
4.3