SQL Injection Vulnerability in Rencontre Plugin for WordPress

SQL Injection Vulnerability in Rencontre Plugin for WordPress

CVE-2019-13413 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Rencontre plugin before 3.1.3 for WordPress allows SQL Injection via inc/rencontre_widget.php.

Learn more about our Wordpress Pen Testing.