Lucene search

K

Car Rental Project Security Vulnerabilities

cve
cve

CVE-2022-32019

Car Rental Management System v1.0 is vulnerable to Arbitrary code execution via...

9.8CVSS

9.6AI Score

0.003EPSS

2022-06-02 06:15 PM
46
5
cve
cve

CVE-2022-32025

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 04:15 PM
45
3
cve
cve

CVE-2022-32026

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 04:15 PM
66
5
cve
cve

CVE-2022-32028

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 04:15 PM
51
5
cve
cve

CVE-2022-32024

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.011EPSS

2022-06-02 04:15 PM
45
3
cve
cve

CVE-2022-32022

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.012EPSS

2022-06-02 04:15 PM
43
4
cve
cve

CVE-2022-32020

Car Rental Management System v1.0 is vulnerable to Arbitrary code execution via...

9.8CVSS

9.6AI Score

0.003EPSS

2022-06-02 04:15 PM
38
5
cve
cve

CVE-2022-32021

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
62
4
cve
cve

CVE-2022-32027

Car Rental Management System v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-06-02 04:15 PM
45
5
cve
cve

CVE-2022-29318

An arbitrary file upload vulnerability in the New Entry module of Car Rental Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP...

7.2CVSS

7.2AI Score

0.001EPSS

2022-05-11 01:15 PM
45
4
cve
cve

CVE-2022-28000

Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-08 09:15 AM
52
cve
cve

CVE-2022-28062

Car Rental System v1.0 contains an arbitrary file upload vulnerability via the Add Car component which allows attackers to upload a webshell and execute arbitrary...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-04 02:15 PM
60
4
cve
cve

CVE-2021-46005

Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-18 06:15 PM
28
cve
cve

CVE-2021-26809

PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in...

9.8CVSS

9.4AI Score

0.056EPSS

2021-02-17 03:15 PM
27
2
cve
cve

CVE-2020-29227

An issue was discovered in Car Rental Management System 1.0. An unauthenticated user can perform a file inclusion attack against the /index.php file with a partial filename in the "page" parameter, to cause local file inclusion resulting in code...

9.8CVSS

9.1AI Score

0.012EPSS

2020-12-14 02:15 PM
28
4
cve
cve

CVE-2020-29287

An SQL injection vulnerability was discovered in Car Rental Management System v1.0 can be exploited via the id parameter in view_car.php or the car_id parameter in...

9.8CVSS

9.8AI Score

0.07EPSS

2020-12-02 10:15 PM
56
cve
cve

CVE-2020-27956

An Arbitrary File Upload in the Upload Image component in SourceCodester Car Rental Management System 1.0 allows the user to conduct remote code execution via admin/index.php?page=manage_car because .php files can be uploaded to admin/assets/uploads/ (under the web...

9.8CVSS

9.6AI Score

0.054EPSS

2020-10-28 03:15 AM
38
cve
cve

CVE-2020-23832

A Persistent Cross-Site Scripting (XSS) vulnerability in message_admin.php in Projectworlds Car Rental Management System v1.0 allows unauthenticated remote attackers to harvest an admin login session cookie and steal an admin session upon an admin...

6.1CVSS

6AI Score

0.004EPSS

2020-10-06 01:15 PM
18
cve
cve

CVE-2020-24199

Arbitrary File Upload in the Vehicle Image Upload component in Project Worlds Car Rental Management System v1.0 allows attackers to conduct remote code...

9.8CVSS

9.6AI Score

0.045EPSS

2020-09-09 03:15 PM
19
cve
cve

CVE-2020-11544

An issue was discovered in Project Worlds Official Car Rental System 1. It allows the admin user to run commands on the server with their account because the upload section on the file-manager page contains an arbitrary file upload vulnerability via add_cars.php. There are no upload restrictions...

7.2CVSS

7.1AI Score

0.001EPSS

2020-04-06 04:15 PM
33
cve
cve

CVE-2020-11545

Project Worlds Official Car Rental System 1 is vulnerable to multiple SQL injection issues, as demonstrated by the email and parameters (account.php), uname and pass parameters (login.php), and id parameter (book_car.php) This allows an attacker to dump the MySQL database and to bypass the login...

9.8CVSS

9.8AI Score

0.002EPSS

2020-04-06 04:15 PM
26
cve
cve

CVE-2020-5509

PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile...

7.2CVSS

7.3AI Score

0.01EPSS

2020-01-14 07:15 PM
28
cve
cve

CVE-2018-20648

PHP Scripts Mall Car Rental Script 2.0.8 has Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-21 04:00 PM
17
cve
cve

CVE-2018-20647

PHP Scripts Mall Car Rental Script 2.0.8 has directory traversal via a direct request for a listing of an image directory such as an images/...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:00 PM
20
cve
cve

CVE-2018-15182

PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the FirstName and LastName...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-09 07:29 PM
17
cve
cve

CVE-2018-6904

PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the User Name field in an Edit Profile...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-12 10:29 PM
14
cve
cve

CVE-2017-17906

PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-27 05:08 PM
26
cve
cve

CVE-2017-17907

PHP Scripts Mall Car Rental Script has XSS via the admin/areaedit.php carid parameter or the admin/sitesettings.php websitename...

6.1CVSS

6AI Score

0.001EPSS

2017-12-27 05:08 PM
22
cve
cve

CVE-2017-17905

PHP Scripts Mall Car Rental Script has CSRF via...

8.8CVSS

8.7AI Score

0.001EPSS

2017-12-27 05:08 PM
20
cve
cve

CVE-2017-17637

Car Rental Script 2.0.4 has SQL Injection via the countrycode1.php val...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
24