Car Dealer <= 4.15 - Authenticated (Admin+) Content Injection

2.7
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE CVE-2024-4214
CVSS 2.7 (Low)
Publicly Published April 25, 2024
Last Updated April 29, 2024
Researcher Yash Chauhan

Description

The Car Dealer (Dealership) and Vehicle sales plugin for WordPress is vulnerable to unauthorized content injection due to insufficient input validation in all versions up to, and including, 4.15. This makes it possible for authenticated attackers, with administrator-level access and above, to inject arbitrary content. The originating source of this has not provided much information on how this is an exploitable issues, so we've marked this as informational considering administrators can typically inject content.

References

Share

Vulnerability Details for Car Dealer (Dealership) and Vehicle sales

Software Type Plugin
Software Slug cardealer (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.16, or a newer patched version
Affected Version
  • <= 4.15
Patched Version
  • 4.16

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation