Vulnerabilities > Boiteasite

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51468 Unrestricted Upload of File with Dangerous Type vulnerability in Boiteasite Download Rencontre - Dating Site
Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.
network
low complexity
boiteasite CWE-434
critical
9.8
2023-12-29 CVE-2023-51470 Deserialization of Untrusted Data vulnerability in Boiteasite Rencontre
Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.11.1.
network
low complexity
boiteasite CWE-502
8.8
2019-07-08 CVE-2019-13414 Cross-site Scripting vulnerability in Boiteasite Rencontre
The Rencontre plugin before 3.1.3 for WordPress allows XSS via inc/rencontre_widget.php.
network
low complexity
boiteasite CWE-79
6.1
2019-07-08 CVE-2019-13413 SQL Injection vulnerability in Boiteasite Rencontre
The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.
network
low complexity
boiteasite CWE-89
critical
9.8