Lucene search

K

Wp Pipes Security Vulnerabilities

cve
cve

CVE-2022-45355

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.

8.2CVSS

7.4AI Score

0.001EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2023-40009

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
28
cve
cve

CVE-2024-7717

The WP Events Manager plugin for WordPress is vulnerable to time-based SQL Injection via the β€˜order’ parameter in all versions up to, and including, 2.1.11 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possibl...

8.8CVSS

8.7AI Score

0.001EPSS

2024-08-31 09:15 AM
26