Lucene search

K

VikRentCar Car Rental Management System Security Vulnerabilities

cve
cve

CVE-2024-32780

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. VikRentCar.This issue affects VikRentCar: from n/a through...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-04-24 08:15 AM
30
cve
cve

CVE-2023-23998

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin <= 1.3.0...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 08:15 AM
13
cve
cve

CVE-2021-24519

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-16 11:15 AM
25
cve
cve

CVE-2021-24388

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page,.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-06 11:15 AM
29