CVE-2019-13413

The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:boiteasite:rencontre:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-07-08 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13413

Mitre link : CVE-2019-13413

CVE.ORG link : CVE-2019-13413


JSON object : View

Products Affected

boiteasite

  • rencontre
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')