Vulnerabilities > CAR Rental Management System Project

DATE CVE VULNERABILITY TITLE RISK
2022-01-18 CVE-2021-46005 Cross-site Scripting vulnerability in CAR Rental Management System Project CAR Rental Management System 1.0
Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview parameter.
3.5
2020-12-14 CVE-2020-29227 Unspecified vulnerability in CAR Rental Management System Project CAR Rental Management System 1.0
An issue was discovered in Car Rental Management System 1.0.
network
low complexity
car-rental-management-system-project
7.5
2020-12-02 CVE-2020-29287 SQL Injection vulnerability in CAR Rental Management System Project CAR Rental Management System 1.0
An SQL injection vulnerability was discovered in Car Rental Management System v1.0 can be exploited via the id parameter in view_car.php or the car_id parameter in booking.php.
7.5
2020-10-28 CVE-2020-27956 Unrestricted Upload of File with Dangerous Type vulnerability in CAR Rental Management System Project CAR Rental Management System 1.0
An Arbitrary File Upload in the Upload Image component in SourceCodester Car Rental Management System 1.0 allows the user to conduct remote code execution via admin/index.php?page=manage_car because .php files can be uploaded to admin/assets/uploads/ (under the web root).
7.5
2020-10-06 CVE-2020-23832 Cross-site Scripting vulnerability in CAR Rental Management System Project CAR Rental Management System 1.0
A Persistent Cross-Site Scripting (XSS) vulnerability in message_admin.php in Projectworlds Car Rental Management System v1.0 allows unauthenticated remote attackers to harvest an admin login session cookie and steal an admin session upon an admin login.
4.3