Cross-Site Scripting (XSS) Vulnerability in Rencontre Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in Rencontre Plugin for WordPress

CVE-2019-13414 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Rencontre plugin before 3.1.3 for WordPress allows XSS via inc/rencontre_widget.php.

Learn more about our Wordpress Pen Testing.