Vulnerabilities > Boiteasite > Download Rencontre Dating Site

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51468 Unrestricted Upload of File with Dangerous Type vulnerability in Boiteasite Download Rencontre - Dating Site
Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.
network
low complexity
boiteasite CWE-434
critical
9.8