Lucene search

K

Boiteasite Security Vulnerabilities

cve
cve

CVE-2023-51468

Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through...

10CVSS

9.4AI Score

0.001EPSS

2023-12-29 02:15 PM
15
cve
cve

CVE-2023-51470

Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through...

9.9CVSS

8.7AI Score

0.001EPSS

2023-12-29 01:15 PM
15
cve
cve

CVE-2019-13413

The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via...

9.8CVSS

9.9AI Score

0.002EPSS

2019-07-08 02:15 PM
60
cve
cve

CVE-2019-13414

The Rencontre plugin before 3.1.3 for WordPress allows XSS via...

6.1CVSS

6AI Score

0.001EPSS

2019-07-08 02:15 PM
54