Lucene search

K

Car Portal Security Vulnerabilities

cve
cve

CVE-2009-0395

SQL injection vulnerability in the login feature in NetArt Media Car Portal 1.0 allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

8.9AI Score

0.001EPSS

2009-02-03 01:30 AM
23
cve
cve

CVE-2010-3418

Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) car_id parameter to index.php and (2) y parameter to include/images.php.

5.9AI Score

0.003EPSS

2010-09-16 10:00 PM
24
cve
cve

CVE-2012-6508

Multiple cross-site request forgery (CSRF) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change arbitrary user passwords via a nouveau action in the security module to cars/ADMIN/index.php; (2) create a use...

7.3AI Score

0.004EPSS

2013-01-24 01:55 AM
25
cve
cve

CVE-2012-6509

Unrestricted file upload vulnerability in NetArt Media Car Portal 3.0 allows remote attackers to execute arbitrary PHP code by uploading a file a double extension, as demonstrated by .php%00.jpg.

7.8AI Score

0.009EPSS

2013-01-24 01:55 AM
19
cve
cve

CVE-2012-6510

Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name...

5.8AI Score

0.002EPSS

2013-01-24 01:55 AM
23