Vulnerabilites related to E4J s.r.l. - VikRentCar Car Rental Management System
CVE-2023-23998 (GCVE-0-2023-23998)
Vulnerability from cvelistv5
Published
2023-04-06 07:42
Modified
2024-08-02 13:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin <= 1.3.0 versions.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
E4J s.r.l. | VikRentCar Car Rental Management System |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:08.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/vikrentcar/wordpress-vikrentcar-car-rental-management-system-plugin-1-3-0-cross-site-scripting-xss?_s_id=cve" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23998", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T13:41:36.709806Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T13:44:56.406Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "vikrentcar", "product": "VikRentCar Car Rental Management System", "vendor": "E4J s.r.l.", "versions": [ { "changes": [ { "at": "1.3.1", "status": "unaffected" } ], "lessThanOrEqual": "1.3.0", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "yuyudhn (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin \u0026lt;=\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;1.3.0 versions.\u003c/span\u003e" } ], "value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikRentCar Car Rental Management System plugin \u003c=\u00a01.3.0 versions." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-06T07:42:52.411Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/vikrentcar/wordpress-vikrentcar-car-rental-management-system-plugin-1-3-0-cross-site-scripting-xss?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;1.3.1 or a higher version." } ], "value": "Update to\u00a01.3.1 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress VikRentCar Plugin \u003c= 1.3.0 is vulnerable to Cross Site Scripting (XSS)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-23998", "datePublished": "2023-04-06T07:42:52.411Z", "dateReserved": "2023-01-20T09:29:07.015Z", "dateUpdated": "2024-08-02T13:44:56.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24388 (GCVE-0-2021-24388)
Vulnerability from cvelistv5
Published
2021-07-06 11:03
Modified
2024-08-03 19:28
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/e3f6576f-08cb-4278-8c79-3ef4d0b85cd9 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
E4J s.r.l. | VikRentCar Car Rental Management System |
Version: 1.1.7 < 1.1.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:28:23.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wpscan.com/vulnerability/e3f6576f-08cb-4278-8c79-3ef4d0b85cd9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VikRentCar Car Rental Management System", "vendor": "E4J s.r.l.", "versions": [ { "lessThan": "1.1.7", "status": "affected", "version": "1.1.7", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Satyender Yadav" } ], "descriptions": [ { "lang": "en", "value": "In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-06T11:03:29", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wpscan.com/vulnerability/e3f6576f-08cb-4278-8c79-3ef4d0b85cd9" } ], "source": { "discovery": "UNKNOWN" }, "title": "Vik Rent Car \u003c 1.1.7 - CSRF to Stored XSS", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24388", "STATE": "PUBLIC", "TITLE": "Vik Rent Car \u003c 1.1.7 - CSRF to Stored XSS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VikRentCar Car Rental Management System", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.1.7", "version_value": "1.1.7" } ] } } ] }, "vendor_name": "E4J s.r.l." } ] } }, "credit": [ { "lang": "eng", "value": "Satyender Yadav" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/e3f6576f-08cb-4278-8c79-3ef4d0b85cd9", "refsource": "CONFIRM", "url": "https://wpscan.com/vulnerability/e3f6576f-08cb-4278-8c79-3ef4d0b85cd9" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24388", "datePublished": "2021-07-06T11:03:29", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:28:23.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }