Vulnerabilities (CVE)

Filtered by vendor Boiteasite Subscribe
Filtered by product Download Rencontre - Dating Site
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51468 1 Boiteasite 1 Download Rencontre - Dating Site 2024-02-28 N/A 9.8 CRITICAL
Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.