Lucene search

K

E4J Security Vulnerabilities

cve
cve

CVE-2021-24388

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, l...

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-06 11:15 AM
36
cve
cve

CVE-2021-24519

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting issue

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-16 11:15 AM
30
cve
cve

CVE-2024-1845

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

8.8CVSS

6.5AI Score

0.001EPSS

2024-07-11 06:15 AM
26