Vulnerabilities > Boiteasite > Rencontre > 3.1.3

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51470 Deserialization of Untrusted Data vulnerability in Boiteasite Rencontre
Deserialization of Untrusted Data vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.11.1.
network
low complexity
boiteasite CWE-502
8.8