RSS   Vulnerabilities for 'Car portal'   RSS

2013-01-23
 
CVE-2012-6510

 

 
Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name when creating a group; or (6) dealer name, (7) first name, or (8) last name when changing a profile.

 
 
CVE-2012-6509

 

 
Unrestricted file upload vulnerability in NetArt Media Car Portal 3.0 allows remote attackers to execute arbitrary PHP code by uploading a file a double extension, as demonstrated by .php%00.jpg.

 
 
CVE-2012-6508

 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change arbitrary user passwords via a nouveau action in the security module to cars/ADMIN/index.php; (2) create a user or (3) create a sub user via a sub_accounts action in the home module to USERS/index.php; or (4) change profile information via an edit action in the profile module to USERS/index.php.

 
2010-09-16
 
CVE-2010-3418

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) car_id parameter to index.php and (2) y parameter to include/images.php.

 
2009-02-02
 
CVE-2009-0395

CWE-89
 

 
SQL injection vulnerability in the login feature in NetArt Media Car Portal 1.0 allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

 

 >>> Vendor: Netartmedia 9 Products
Jobs portal
Real estate portal
Car portal
Media real estate portal
Blog system
Iboutique
Iboutique.mall
Websiteadmin
News lister


Copyright 2024, cxsecurity.com

 

Back to Top