CVE

CVE-2019-13413

CVE-2019-13413

The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.

Source: CVE-2019-13413

Exit mobile version