CVE

CVE-2022-45355

CVE-2022-45355

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.

Source: CVE-2022-45355

Exit mobile version