The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-08T13:05:15

Updated: 2019-07-31T07:06:03

Reserved: 2019-07-08T00:00:00


Link: CVE-2019-13413

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-08T14:15:10.427

Modified: 2023-01-30T18:28:43.297


Link: CVE-2019-13413

JSON object: View

cve-icon Redhat Information

No data.

CWE