Lucene search

K

Car Security Vulnerabilities

cve
cve

CVE-2024-3369

A vulnerability, which was classified as critical, has been found in code-projects Car Rental 1.0. Affected by this issue is some unknown functionality of the file add-vehicle.php. The manipulation of the argument Upload Image leads to unrestricted upload. The attack may be launched remotely. The.....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-06 11:15 AM
24
cve
cve

CVE-2024-24713

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Auto Listings Auto Listings – Car Listings & Car Dealership Plugin for WordPress allows Stored XSS.This issue affects Auto Listings – Car Listings & Car Dealership Plugin for WordPress: from...

5.4CVSS

7AI Score

0.0004EPSS

2024-02-10 08:15 AM
50
cve
cve

CVE-2023-46207

Server-Side Request Forgery (SSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing.This issue affects Motors – Car Dealer, Classifieds & Listing: from n/a through...

7.5CVSS

7AI Score

0.001EPSS

2023-11-13 03:15 AM
61
cve
cve

CVE-2023-46208

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing plugin <= 1.4.6...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-27 09:15 PM
35
cve
cve

CVE-2023-3858

A vulnerability has been found in phpscriptpoint Car Listing 1.6 and classified as problematic. This vulnerability affects unknown code of the file /search.php. The manipulation of the argument country/state/city leads to cross site scripting. The attack can be initiated remotely. VDB-235210 is...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-24 02:15 AM
15
cve
cve

CVE-2023-3859

A vulnerability was found in phpscriptpoint Car Listing 1.6 and classified as critical. This issue affects some unknown processing of the file /search.php of the component GET Parameter Handler. The manipulation of the argument...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-24 02:15 AM
14
cve
cve

CVE-2023-3757

A vulnerability classified as problematic has been found in GZ Scripts Car Rental Script 1.8. Affected is an unknown function of the file /EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3. The manipulation of the argument...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-19 05:15 AM
10
cve
cve

CVE-2023-3556

A vulnerability was found in GZ Scripts Car Listing Script PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /preview.php. The manipulation of the argument page/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-233350...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
10
cve
cve

CVE-2022-38716

Cross-Site Request Forgery (CSRF) vulnerability in StylemixThemes Motors – Car Dealer, Classifieds & Listing plugin <= 1.4.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 11:15 AM
23
cve
cve

CVE-2022-44734

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BestWebSoft Car Rental by BestWebSoft plugin <= 1.1.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-16 09:15 AM
39
cve
cve

CVE-2023-23998

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin <= 1.3.0...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-06 08:15 AM
13
cve
cve

CVE-2022-3879

The Car Dealer (Dealership) and Vehicle sales WordPress Plugin WordPress plugin before 3.05 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
27
cve
cve

CVE-2022-28816

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-28 02:15 PM
21
4
cve
cve

CVE-2022-28813

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of an SQL-injection to gain access to a volatile temporary database with the current states of the...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-28 02:15 PM
23
4
cve
cve

CVE-2022-22523

An improper authentication vulnerability exists in the Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 Web-App which allows an authentication bypass to the context of an unauthorised user if free-access is...

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-28 02:15 PM
21
4
cve
cve

CVE-2022-28812

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain SuperUser access to the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
24
4
cve
cve

CVE-2022-28811

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could utilize an improper input validation on an API-submitted parameter to execute arbitrary OS...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-28 02:15 PM
570
5
cve
cve

CVE-2022-22526

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a missing authentication allows for full access via...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-28 02:15 PM
532
8
cve
cve

CVE-2022-22525

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an remote attacker with admin rights could execute arbitrary commands due to missing input sanitization in the backup restore...

7.2CVSS

7.3AI Score

0.002EPSS

2022-09-28 02:15 PM
20
8
cve
cve

CVE-2022-22524

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an unauthenticated remote attacker could utilize a SQL-Injection vulnerability to gain full database access, modify users and stop services...

9.4CVSS

9.2AI Score

0.002EPSS

2022-09-28 02:15 PM
19
4
cve
cve

CVE-2022-28815

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy server was discovered to contain a SQL injection vulnerability allowing an attacker to query other tables of the Sentilo...

2.7CVSS

5.1AI Score

0.001EPSS

2022-09-28 02:15 PM
19
4
cve
cve

CVE-2022-28814

Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 was discovered to be vulnerable to a relative path traversal vulnerability which enables remote attackers to read arbitrary files and gain full control of the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
26
4
cve
cve

CVE-2022-22522

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain full access to the...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-28 02:15 PM
23
4
cve
cve

CVE-2022-1952

The Free Booking Plugin for Hotels, Restaurant and Car Rental WordPress plugin before 1.1.16 suffers from insufficient input validation which leads to arbitrary file upload and subsequently to remote code execution. An AJAX action accessible to unauthenticated users is affected by this issue. An...

9.8CVSS

9.9AI Score

0.797EPSS

2022-07-11 01:15 PM
36
4
cve
cve

CVE-2021-24519

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.5AI Score

0.001EPSS

2021-08-16 11:15 AM
24
cve
cve

CVE-2021-24388

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page,.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-06 11:15 AM
26
cve
cve

CVE-2021-24335

The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.002EPSS

2021-06-01 02:15 PM
25
4
cve
cve

CVE-2021-24285

The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection....

9.8CVSS

9.7AI Score

0.117EPSS

2021-05-14 12:15 PM
35
12
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
32
cve
cve

CVE-2009-4967

SQL injection vulnerability in the Car (car) extension before 0.1.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.002EPSS

2010-07-28 02:43 PM
21
cve
cve

CVE-2009-4390

SQL injection vulnerability in the Car (car) extension 0.1.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.001EPSS

2009-12-22 11:30 PM
19