Vulnerabilities > Netartmedia > CAR Portal > 3.0

DATE CVE VULNERABILITY TITLE RISK
2013-01-24 CVE-2012-6510 Cross-Site Scripting vulnerability in Netartmedia CAR Portal 3.0
Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name when creating a group; or (6) dealer name, (7) first name, or (8) last name when changing a profile.
4.3
2013-01-24 CVE-2012-6509 Portal Arbitrary File Upload and HTML Injection vulnerability in Netartmedia CAR Portal 3.0
Unrestricted file upload vulnerability in NetArt Media Car Portal 3.0 allows remote attackers to execute arbitrary PHP code by uploading a file a double extension, as demonstrated by .php%00.jpg.
network
low complexity
netartmedia
7.5
2013-01-24 CVE-2012-6508 Cross-Site Request Forgery (CSRF) vulnerability in Netartmedia CAR Portal 3.0
Multiple cross-site request forgery (CSRF) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change arbitrary user passwords via a nouveau action in the security module to cars/ADMIN/index.php; (2) create a user or (3) create a sub user via a sub_accounts action in the home module to USERS/index.php; or (4) change profile information via an edit action in the profile module to USERS/index.php.
6.8