Vik Rent Car <= 1.1.6 - Cross-Site Request Forgery to Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24388
CVSS 6.1 (Medium)
Publicly Published June 14, 2021
Last Updated January 22, 2024
Researcher Satyender Yadav

Description

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom field option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cross-Site Scripting issue. There is also no CSRF check done before saving the setting, allowing attackers to make a logged in admin set arbitrary Custom Fields, including one with XSS payload in it.

References

Share

Vulnerability Details for VikRentCar Car Rental Management System

Software Type Plugin
Software Slug vikrentcar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.7, or a newer patched version
Affected Version
  • <= 1.1.6
Patched Version
  • 1.1.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation