SQL Injection Vulnerability in CleanTalk WordPress Plugin

SQL Injection Vulnerability in CleanTalk WordPress Plugin

CVE-2022-3302 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

Learn more about our Wordpress Pen Testing.