Validate email addresses with ZeroBounce while keeping them protected with CleanTalk Anti-Spam

Validate email addresses with ZeroBounce while keeping them protected with CleanTalk Anti-Spam

ZeroBounce is an email validation plugin for WordPress, that works with most popular WordPress forms including registration forms, comments sections, eCommerce shops, and more. There were issues with using both ZeroBounce and CleanTalk plugins at the same time, but we’ve fixed it and now everything’s working perfectly. Download CleanTalk Anti-Spam plugin | Download ZeroBounce  How

Improving Security on WordPress with CleanTalk HTTP Response Headers

Improving Security on WordPress with CleanTalk HTTP Response Headers

Securing your WordPress website is a critical aspect of website maintenance. In this article, we will explore how using the “Send additional HTTP headers” option from CleanTalk can help bolster your site’s security. We’ll delve into three crucial HTTP headers: “X-Content-Type-Options,” “X-XSS-Protection,” and “Strict-Transport-Security.” We will understand how they work and the benefits they bring

Plugin Security Certification: “File Manager Pro” — Filester Version 1.8.1: Enhanced Security

Plugin Security Certification: “File Manager Pro” — Filester Version 1.8.1: Enhanced Security

Security is paramount in the world of WordPress plugins, and we are excited to bring you the latest on the “File Manager Pro — Filester” plugin version 1.8.1. In this article, we delve into the recent security improvements in this plugin, highlighting its enhanced safety. We’ll also touch on a previous vulnerability, CVE-2023-4827, which has

Plugin Security Certification: “Simple Author Box” Version 6.3.1: Security at the Forefront

Plugin Security Certification: “Simple Author Box” Version 6.3.1: Security at the Forefront

In the world of WordPress, there are hundreds of thousands of plugins, and security plays a crucial role in ensuring the smooth operation of your website. In this article, we present an overview of the “Simple Author Box” plugin version 6.3.1 and some exciting news: it has undergone rigorous security testing and has earned the

CVE-2023-3664 – FileOrganizer <= 1.0.2 - Admin+ Arbitrary File Access

CVE-2023-3664 – FileOrganizer <= 1.0.2 - Admin+ Arbitrary File Access

During a security assessment of the FileOrganizer plugin, a medium vulnerability was uncovered in versions up to and including 1.0.2. This vulnerability allows an attacker to manipulate the plugin’s root folder, potentially compromising the security of the entire system. The plugin does not restrict functionality on multisite instances, allowing site admins to gain full control

CVE-2023-4238 – Prevent files / folders access < 2.5.2 - Remote Code Execution

CVE-2023-4238 – Prevent files / folders access < 2.5.2 - Remote Code Execution

A severe security loophole has come to light in the Prevent files / folders access plugin, triggering concerns over the safety of WordPress websites. This vulnerability, tracked as CVE-2023-4238, opens the door to remote code execution through file uploads. Our testing revealed a startling scenario: an attacker can potentially upload a PHP file to the

CVE-2023-4307 – Lock User Account <= 1.0.3 - Arbitrary Lock/Unlock All Account's via CSRF

CVE-2023-4307 – Lock User Account <= 1.0.3 - Arbitrary Lock/Unlock All Account's via CSRF

In the pursuit of robust website security, a profound vulnerability has emerged during the assessment of WordPress plugins. A striking vulnerability within the Lock User Account plugin was discovered, heralding a serious threat. This vulnerability exposes an avenue for malicious attackers to enact an untraceable lockout of all user accounts, capitalizing on a Cross-Site Request

CVE-2023-4019 – Media from FTP < 11.17 - Author + Arbitrary File Access via Path Traversal

CVE-2023-4019 – Media from FTP < 11.17 - Author + Arbitrary File Access via Path Traversal

In a profound exploration of WordPress plugins, a chilling revelation has come to light. During meticulous testing, a high-impact vulnerability was unearthed within the Media from FTP plugin, specifically versions preceding 11.17. This alarming flaw exposes an avenue for attackers to exploit Path Traversal techniques, enabling unauthorized access to sensitive files and documents. The plugin

Create your CleanTalk account



By signing up, you agree with license. Have an account? Log in.