Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-03T12:45:15.131Z

Updated: 2023-10-03T12:45:15.131Z

Reserved: 2023-08-08T12:57:23.980Z


Link: CVE-2023-40009

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-03T13:15:10.597

Modified: 2023-10-06T15:38:27.297


Link: CVE-2023-40009

JSON object: View

cve-icon Redhat Information

No data.

CWE