Description

WordPress Plugin VikRentCar Car Rental Management System is prone to a cross-site request forgery vulnerability. Exploiting this issue may allow a remote attacker to perform certain administrative actions and gain unauthorized access to the affected application; other attacks are also possible. WordPress Plugin VikRentCar Car Rental Management System version 1.1.6 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.1.7 or latest

References

Related Vulnerabilities