CVE-2023-51470

Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.11.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:boiteasite:rencontre:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 16:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Boiteasite rencontre
Boiteasite
CPE cpe:2.3:a:boiteasite:rencontre:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-11-1-authenticated-php-object-injection-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-11-1-authenticated-php-object-injection-vulnerability?_s_id=cve - Third Party Advisory

29 Dec 2023, 13:56

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 13:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51470

Mitre link : CVE-2023-51470

CVE.ORG link : CVE-2023-51470


JSON object : View

Products Affected

boiteasite

  • rencontre
CWE
CWE-502

Deserialization of Untrusted Data