CSRF Vulnerability in CleanTalk's Spam Protection and Anti-Spam Plugin

CSRF Vulnerability in CleanTalk's Spam Protection and Anti-Spam Plugin

CVE-2023-51535 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in СleanTalk - Anti-Spam Protection Spam protection, Anti-Spam, FireWall by CleanTalk.This issue affects Spam protection, Anti-Spam, FireWall by CleanTalk: from n/a through 6.20.

Learn more about our Web Application Penetration Testing UK.