ThimPress WP Pipes Plugin <= 1.33 Authenticated SQL Injection Vulnerability

ThimPress WP Pipes Plugin <= 1.33 Authenticated SQL Injection Vulnerability

CVE-2022-45355 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.