Lucene search

K

WP Pipes Security Vulnerabilities

cve
cve

CVE-2023-40009

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
23
cve
cve

CVE-2022-45355

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33...

8.2CVSS

7.4AI Score

0.001EPSS

2023-03-29 07:15 PM
20