Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-1845
HistoryJul 11, 2024 - 6:00 a.m.

CVE-2024-1845 VikRentCar Car Rental Management System < 1.3.2 - Cross Site Request Forgery

2024-07-1106:00:02
WPScan
github.com
2
vikrentcar
wordpress
csrf
vulnerability
plugin

AI Score

7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:e4j:vikrentcar_car_rental_management_system:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "e4j",
    "product": "vikrentcar_car_rental_management_system",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "1.3.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

AI Score

7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-1845