Lucene search

K

Rencontre Security Vulnerabilities

cve
cve

CVE-2019-13413

The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.

9.8CVSS

9.9AI Score

0.002EPSS

2019-07-08 02:15 PM
63
cve
cve

CVE-2019-13414

The Rencontre plugin before 3.1.3 for WordPress allows XSS via inc/rencontre_widget.php.

6.1CVSS

6AI Score

0.001EPSS

2019-07-08 02:15 PM
58
cve
cve

CVE-2023-51470

Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.11.1.

9.9CVSS

8.7AI Score

0.001EPSS

2023-12-29 01:15 PM
20