Lucene search

K

Vikrentcar Security Vulnerabilities

cve
cve

CVE-2023-23998

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin <= 1.3.0 versions.

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 08:15 AM
15
cve
cve

CVE-2024-1845

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

8.8CVSS

6.5AI Score

0.001EPSS

2024-07-11 06:15 AM
25
cve
cve

CVE-2024-39653

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in E4J s.R.L. VikRentCar allows SQL Injection.This issue affects VikRentCar: from n/a through 1.4.0.

9.8CVSS

9.7AI Score

0.001EPSS

2024-08-29 03:15 PM
23