CVE-2022-45355

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:wp_pipes:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions. Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.

Information

Published : 2023-03-29 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-45355

Mitre link : CVE-2022-45355

CVE.ORG link : CVE-2022-45355


JSON object : View

Products Affected

thimpress

  • wp_pipes
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')