Web Vulnerability Report

Vulnerability Index
ID CVE-2022-3302
CVSS 3.0 7.2
Cloudbric Score
?
High
Cloudbric Detection Yes
Vulnerability Type Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Published Date 2022-10-25
Updated Date 2022-11-25
Vendor N/A
Description The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin
Reference
URL Link
Threat Index Table
ID Description Vulnerability Type
Cloudbric Score
?
Updated Date Detection

To receive weekly updates on new vulnerabilities added to Threat Index

Subscribe Now