CSRF Vulnerability in ThimPress WP Pipes Plugin <= 1.4.0

CSRF Vulnerability in ThimPress WP Pipes Plugin <= 1.4.0

CVE-2023-40009 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.

Learn more about our Web Application Penetration Testing UK.