Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-39653
HistoryAug 29, 2024 - 2:20 p.m.

CVE-2024-39653 WordPress VikRentCar Car Rental Management System plugin <= 1.4.0 - SQL Injection vulnerability

2024-08-2914:20:54
CWE-89
Patchstack
www.cve.org
1
wordpress
vikrentcar
sql injection
cve-2024-39653

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.7%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in E4J s.R.L. VikRentCar allows SQL Injection.This issue affects VikRentCar: from n/a through 1.4.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "vikrentcar",
    "product": "VikRentCar",
    "vendor": "E4J s.r.l.",
    "versions": [
      {
        "changes": [
          {
            "at": "1.4.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.4.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

39.7%

Related for CVELIST:CVE-2024-39653