Lucene search

K

Wp Pipes Security Vulnerabilities - 2023

cve
cve

CVE-2022-45355

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.

8.2CVSS

7.4AI Score

0.001EPSS

2023-03-29 07:15 PM
23
cve
cve

CVE-2023-40009

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
28