We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-1845

VikRentCar Car Rental Management System < 1.3.2 - Cross Site Request Forgery



AssignerWPScan
Reserved2024-02-23
Published2024-07-11
Updated2024-08-01

Description

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Problem types

CWE-352 Cross-Site Request Forgery (CSRF)

Product status

Default status
unaffected

Any version before 1.3.2
affected

Credits

Srikar V 0x4006eb28f0

WPScan 0x4006eb2900

References

https://wpscan.com/vulnerability/a8d7b564-36e0-4f05-9b49-1b441f453d0a/ exploit vdb-entry technical-description

cve.org CVE-2024-1845

nvd.nist.gov CVE-2024-1845

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.