Vulnerabilities (CVE)

Filtered by vendor Thimpress Subscribe
Filtered by product Wp Pipes
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40009 1 Thimpress 1 Wp Pipes 2023-12-10 N/A 6.5 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
CVE-2022-45355 1 Thimpress 1 Wp Pipes 2023-12-10 N/A 7.2 HIGH
Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.