Filtered by vendor Boiteasite Subscriptions
Filtered by product Download Rencontre - Dating Site Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-51468 1 Boiteasite 1 Download Rencontre - Dating Site 2024-08-26 10 Critical
Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through 3.10.1.