RSS   Vulnerabilities for 'Car rental script'   RSS

2019-03-21
 
CVE-2018-20648

CWE-352
 

 
PHP Scripts Mall Car Rental Script 2.0.8 has Cross-Site Request Forgery (CSRF) via accountedit.php.

 
 
CVE-2018-20647

CWE-22
 

 
PHP Scripts Mall Car Rental Script 2.0.8 has directory traversal via a direct request for a listing of an image directory such as an images/ directory.

 
2018-08-09
 
CVE-2018-15182

CWE-79
 

 
PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the FirstName and LastName fields.

 
2018-04-12
 
CVE-2018-6904

CWE-79
 

 
PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the User Name field in an Edit Profile action.

 
2017-12-27
 
CVE-2017-17907

CWE-79
 

 
PHP Scripts Mall Car Rental Script has XSS via the admin/areaedit.php carid parameter or the admin/sitesettings.php websitename parameter.

 
 
CVE-2017-17906

CWE-89
 

 
PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid parameter.

 
 
CVE-2017-17905

CWE-352
 

 
PHP Scripts Mall Car Rental Script has CSRF via admin/sitesettings.php.

 
2017-12-13
 
CVE-2017-17637

CWE-89
 

 
Car Rental Script 2.0.4 has SQL Injection via the countrycode1.php val parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top