Vulnerabilities > Thimpress > WP Pipes > 1.25

DATE CVE VULNERABILITY TITLE RISK
2023-03-29 CVE-2022-45355 SQL Injection vulnerability in Thimpress WP Pipes
Auth.
network
low complexity
thimpress CWE-89
7.2