Vulnerabilities > Cleantalk > Spam Protection Antispam Firewall > 6.19

DATE CVE VULNERABILITY TITLE RISK
2024-01-05 CVE-2023-51535 Cross-Site Request Forgery (CSRF) vulnerability in Cleantalk Spam Protection, Antispam, Firewall
Cross-Site Request Forgery (CSRF) vulnerability in ?leanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.
network
low complexity
cleantalk CWE-352
8.8