Vulnerabilities > Accesspressthemes > WP Tfeed

DATE CVE VULNERABILITY TITLE RISK
2023-11-13 CVE-2023-26518 Cross-Site Request Forgery (CSRF) vulnerability in Accesspressthemes WP Tfeed
Cross-Site Request Forgery (CSRF) vulnerability in AccessPress Themes WP TFeed plugin <= 1.6.9 versions.
network
low complexity
accesspressthemes CWE-352
8.8
2022-02-21 CVE-2021-24867 Hidden Functionality vulnerability in Accesspressthemes products
Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised.
network
low complexity
accesspressthemes CWE-912
7.5