Vulnerabilities > Thimpress > WP Pipes > 1.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-03 CVE-2023-40009 Cross-Site Request Forgery (CSRF) vulnerability in Thimpress WP Pipes
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
network
low complexity
thimpress CWE-352
6.5
2023-03-29 CVE-2022-45355 SQL Injection vulnerability in Thimpress WP Pipes
Auth.
network
low complexity
thimpress CWE-89
7.2