Lucene search

K

Rental Bike Script Security Vulnerabilities

cve
cve

CVE-2023-5585

A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input ">confirm (document.cookie...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-15 12:15 AM
30
cve
cve

CVE-2019-7432

PHP Scripts Mall Rental Bike Script 2.0.3 has HTML injection via the STREET field in the Profile Edit...

5.4CVSS

5.7AI Score

0.001EPSS

2019-03-21 04:01 PM
18
cve
cve

CVE-2019-7433

PHP Scripts Mall Rental Bike Script 2.0.3 has Cross-Site Request Forgery (CSRF) via the Edit Profile...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-21 04:01 PM
16
cve
cve

CVE-2019-7434

PHP Scripts Mall Rental Bike Script 2.0.3 has directory traversal via a direct request for a listing of an uploads...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:01 PM
16