Vulnerabilities (CVE)

Filtered by vendor Boiteasite Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51468 1 Boiteasite 1 Download Rencontre - Dating Site 2024-02-28 N/A 9.8 CRITICAL
Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.
CVE-2023-51470 1 Boiteasite 1 Rencontre 2024-02-28 N/A 8.8 HIGH
Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.11.1.
CVE-2019-13413 1 Boiteasite 1 Rencontre 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.
CVE-2019-13414 1 Boiteasite 1 Rencontre 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Rencontre plugin before 3.1.3 for WordPress allows XSS via inc/rencontre_widget.php.