VikRentCar Car Rental Management System <= 1.3.1 - Cross-Site Request Forgery

4.3
Cross-Site Request Forgery (CSRF)
CVE CVE-2024-1845
CVSS 4.3 (Medium)
Publicly Published July 20, 2024
Last Updated July 23, 2024
Researcher Srikar V

Description

The VikRentCar Car Rental Management System plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.1. This is due to missing or incorrect nonce validation on the cancelrequest task. This makes it possible for unauthenticated attackers to cancel requests via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

Vulnerability Details for VikRentCar Car Rental Management System

Software Type Plugin
Software Slug vikrentcar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.2, or a newer patched version
Affected Version
  • <= 1.3.1
Patched Version
  • 1.3.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation