Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-03T12:45:15.131Z

Updated: 2024-08-02T18:24:54.449Z

Reserved: 2023-08-08T12:57:23.980Z

Link: CVE-2023-40009

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-03T13:15:10.597

Modified: 2023-10-06T15:38:27.297

Link: CVE-2023-40009

cve-icon Redhat

No data.