Lucene search

K

Car Security Vulnerabilities

cve
cve

CVE-2022-31348

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
34
4
cve
cve

CVE-2022-31354

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
37
5
cve
cve

CVE-2022-31342

Online Car Wash Booking System v1.0 is vulnerable to Delete any file via...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-02 02:15 PM
38
5
cve
cve

CVE-2022-31350

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
37
4
cve
cve

CVE-2022-31344

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
34
5
cve
cve

CVE-2022-31343

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
40
6
cve
cve

CVE-2022-31345

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
43
6
cve
cve

CVE-2022-31347

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
35
3
cve
cve

CVE-2022-31353

Online Car Wash Booking System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-02 02:15 PM
33
5
cve
cve

CVE-2022-29318

An arbitrary file upload vulnerability in the New Entry module of Car Rental Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.001EPSS

2022-05-11 01:15 PM
45
4
cve
cve

CVE-2022-28412

Car Driving School Managment System v1.0 was discovered to contain a SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-21 08:15 PM
50
cve
cve

CVE-2022-28413

Car Driving School Management System v1.0 was discovered to contain a SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-21 08:15 PM
47
cve
cve

CVE-2022-28000

Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-08 09:15 AM
52
cve
cve

CVE-2022-28062

Car Rental System v1.0 contains an arbitrary file upload vulnerability via the Add Car component which allows attackers to upload a webshell and execute arbitrary...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-04 02:15 PM
60
4
cve
cve

CVE-2022-24572

Car Driving School Management System v1.0 is affected by Cross Site Scripting (XSS) in the User Enrollment Form (Username Field). To exploit this Vulnerability, an admin views the registered user...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 02:15 PM
56
cve
cve

CVE-2022-24571

Car Driving School Management System v1.0 is affected by SQL injection in the login page. An attacker can use simple SQL login injection payload to get admin...

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-28 02:15 PM
76
cve
cve

CVE-2021-46005

Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-18 06:15 PM
28
cve
cve

CVE-2021-44655

Online Pre-owned/Used Car Showroom Management System 1.0 contains a SQL injection authentication bypass vulnerability. Admin panel authentication can be bypassed due to SQL injection vulnerability in the login form allowing attacker to get admin access on the...

9.8CVSS

9.8AI Score

0.017EPSS

2021-12-15 04:15 PM
27
cve
cve

CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context.....

9CVSS

9.4AI Score

0.976EPSS

2021-12-14 07:15 PM
1208
In Wild
137
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3637
In Wild
399
cve
cve

CVE-2021-24519

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24388

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page,.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-06 11:15 AM
30
cve
cve

CVE-2021-24335

The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.002EPSS

2021-06-01 02:15 PM
26
4
cve
cve

CVE-2021-24285

The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection....

9.8CVSS

9.7AI Score

0.132EPSS

2021-05-14 12:15 PM
39
12
cve
cve

CVE-2021-26809

PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in...

9.8CVSS

9.4AI Score

0.056EPSS

2021-02-17 03:15 PM
27
2
cve
cve

CVE-2020-29227

An issue was discovered in Car Rental Management System 1.0. An unauthenticated user can perform a file inclusion attack against the /index.php file with a partial filename in the "page" parameter, to cause local file inclusion resulting in code...

9.8CVSS

9.1AI Score

0.012EPSS

2020-12-14 02:15 PM
28
4
cve
cve

CVE-2020-29287

An SQL injection vulnerability was discovered in Car Rental Management System v1.0 can be exploited via the id parameter in view_car.php or the car_id parameter in...

9.8CVSS

9.8AI Score

0.07EPSS

2020-12-02 10:15 PM
56
cve
cve

CVE-2020-27956

An Arbitrary File Upload in the Upload Image component in SourceCodester Car Rental Management System 1.0 allows the user to conduct remote code execution via admin/index.php?page=manage_car because .php files can be uploaded to admin/assets/uploads/ (under the web...

9.8CVSS

9.6AI Score

0.054EPSS

2020-10-28 03:15 AM
38
cve
cve

CVE-2020-23832

A Persistent Cross-Site Scripting (XSS) vulnerability in message_admin.php in Projectworlds Car Rental Management System v1.0 allows unauthenticated remote attackers to harvest an admin login session cookie and steal an admin session upon an admin...

6.1CVSS

6AI Score

0.004EPSS

2020-10-06 01:15 PM
18
cve
cve

CVE-2020-24199

Arbitrary File Upload in the Vehicle Image Upload component in Project Worlds Car Rental Management System v1.0 allows attackers to conduct remote code...

9.8CVSS

9.6AI Score

0.045EPSS

2020-09-09 03:15 PM
19
cve
cve

CVE-2020-15535

An issue was discovered in the bestsoftinc Car Rental System plugin through 1.3 for WordPress. Persistent XSS can occur via any of the registration...

6.1CVSS

5.9AI Score

0.003EPSS

2020-07-05 04:15 PM
33
cve
cve

CVE-2020-11544

An issue was discovered in Project Worlds Official Car Rental System 1. It allows the admin user to run commands on the server with their account because the upload section on the file-manager page contains an arbitrary file upload vulnerability via add_cars.php. There are no upload restrictions...

7.2CVSS

7.1AI Score

0.001EPSS

2020-04-06 04:15 PM
33
cve
cve

CVE-2020-11545

Project Worlds Official Car Rental System 1 is vulnerable to multiple SQL injection issues, as demonstrated by the email and parameters (account.php), uname and pass parameters (login.php), and id parameter (book_car.php) This allows an attacker to dump the MySQL database and to bypass the login...

9.8CVSS

9.8AI Score

0.002EPSS

2020-04-06 04:15 PM
26
cve
cve

CVE-2020-10257

The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks access control on the /trx_addons/v2/get/sc_layout REST API endpoint, allowing for PHP functions to be executed by any users, because includes/plugin.rest-api.php calls trx_addons_rest_get_sc_layout with an unsafe sc...

9.8CVSS

9.4AI Score

0.101EPSS

2020-03-10 12:15 AM
137
cve
cve

CVE-2019-17229

includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress has multiple stored XSS...

6.1CVSS

6AI Score

0.001EPSS

2020-02-24 07:15 PM
58
cve
cve

CVE-2019-17228

includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress allows unauthenticated options...

6.5CVSS

6.6AI Score

0.002EPSS

2020-02-24 07:15 PM
59
cve
cve

CVE-2020-5509

PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile...

7.2CVSS

7.3AI Score

0.01EPSS

2020-01-14 07:15 PM
28
cve
cve

CVE-2015-9482

The ThemeMakers Car Dealer / Auto Dealer Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat...

7.5CVSS

7.3AI Score

0.007EPSS

2019-10-11 06:15 PM
83
cve
cve

CVE-2018-20648

PHP Scripts Mall Car Rental Script 2.0.8 has Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-21 04:00 PM
17
cve
cve

CVE-2018-20647

PHP Scripts Mall Car Rental Script 2.0.8 has directory traversal via a direct request for a listing of an image directory such as an images/...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:00 PM
20
cve
cve

CVE-2018-15182

PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the FirstName and LastName...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-09 07:29 PM
17
cve
cve

CVE-2018-6904

PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the User Name field in an Edit Profile...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-12 10:29 PM
14
cve
cve

CVE-2017-17906

PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-27 05:08 PM
26
cve
cve

CVE-2017-17907

PHP Scripts Mall Car Rental Script has XSS via the admin/areaedit.php carid parameter or the admin/sitesettings.php websitename...

6.1CVSS

6AI Score

0.001EPSS

2017-12-27 05:08 PM
22
cve
cve

CVE-2017-17905

PHP Scripts Mall Car Rental Script has CSRF via...

8.8CVSS

8.7AI Score

0.001EPSS

2017-12-27 05:08 PM
20
cve
cve

CVE-2017-17637

Car Rental Script 2.0.4 has SQL Injection via the countrycode1.php val...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2015-4678

SQL injection vulnerability in Persian Car CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to the default...

8.7AI Score

0.002EPSS

2015-06-19 02:59 PM
20
cve
cve

CVE-2014-7649

The Classic Car Buyer (aka com.magazinecloner.carbuyer) application @7F08017A for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-21 10:55 AM
25
cve
cve

CVE-2014-7564

The Simple Car Care Tip and Advice (aka com.a1481542198504ee106f182c8a.a40350826a) application 1.03 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
24
Total number of security vulnerabilities113