Lucene search

K
nvd[email protected]NVD:CVE-2024-1845
HistoryJul 11, 2024 - 6:15 a.m.

CVE-2024-1845

2024-07-1106:15:02
CWE-352
web.nvd.nist.gov
6
vikrentcar
car rental management system
wordpress
csrf vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

24.5%

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Affected configurations

Nvd
Node
e4jconnectvikrentcarRange<1.3.2wordpress
VendorProductVersionCPE
e4jconnectvikrentcar*cpe:2.3:a:e4jconnect:vikrentcar:*:*:*:*:*:wordpress:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

24.5%

Related for NVD:CVE-2024-1845