Vulnerabilities > Cleantalk > Spam Protection Antispam Firewall > 5.159.3

DATE CVE VULNERABILITY TITLE RISK
2024-01-05 CVE-2023-51535 Cross-Site Request Forgery (CSRF) vulnerability in Cleantalk Spam Protection, Antispam, Firewall
Cross-Site Request Forgery (CSRF) vulnerability in ?leanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.
network
low complexity
cleantalk CWE-352
8.8
2022-10-25 CVE-2022-3302 SQL Injection vulnerability in Cleantalk Spam Protection, Antispam, Firewall
The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin
network
low complexity
cleantalk CWE-89
7.2