VikRentCar Car Rental Management System <= 1.3.0 - Authenticated (Admin+) Cross Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-23998
CVSS 5.5 (Medium)
Publicly Published January 20, 2023
Last Updated January 22, 2024
Researcher yuyudhn

Description

The VikRentCar Car Rental Management System plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with admin-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

References

Share

Vulnerability Details for VikRentCar Car Rental Management System

Software Type Plugin
Software Slug vikrentcar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.1, or a newer patched version
Affected Version
  • <= 1.3.0
Patched Version
  • 1.3.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation