CVE-2023-51468

Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:boiteasite:download_rencontre_-_dating_site:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 18:22

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-10-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-10-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:boiteasite:download_rencontre_-_dating_site:*:*:*:*:*:wordpress:*:*
First Time Boiteasite download Rencontre - Dating Site
Boiteasite
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

29 Dec 2023, 14:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 14:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51468

Mitre link : CVE-2023-51468

CVE.ORG link : CVE-2023-51468


JSON object : View

Products Affected

boiteasite

  • download_rencontre_-_dating_site
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type