VikRentCar Car Rental Management System <= 1.3.2 - Information Exposure

5.3
Information Exposure
CVE CVE-2024-32780
CVSS 5.3 (Medium)
Publicly Published April 22, 2024
Last Updated April 30, 2024
Researcher Steven Julian

Description

The VikRentCar Car Rental Management System plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.2 due to publicly accessible PDF files. This makes it possible for unauthenticated attackers to extract potentially sensitive information via PDFs.

References

Share

Vulnerability Details for VikRentCar Car Rental Management System

Software Type Plugin
Software Slug vikrentcar (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.3, or a newer patched version
Affected Version
  • <= 1.3.2
Patched Version
  • 1.3.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation