CVE-2023-40009

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:wp_pipes:*:*:*:*:*:wordpress:*:*

History

06 Oct 2023, 15:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://patchstack.com/database/vulnerability/wp-pipes/wordpress-wp-pipes-plugin-1-4-0-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/wp-pipes/wordpress-wp-pipes-plugin-1-4-0-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory
First Time Thimpress wp Pipes
Thimpress
CPE cpe:2.3:a:thimpress:wp_pipes:*:*:*:*:*:wordpress:*:*

03 Oct 2023, 13:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-03 13:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40009

Mitre link : CVE-2023-40009

CVE.ORG link : CVE-2023-40009


JSON object : View

Products Affected

thimpress

  • wp_pipes
CWE
CWE-352

Cross-Site Request Forgery (CSRF)