CVE-2023-7075

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248846 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Glunko/vulnerability/blob/main/Point-of-Sales-And-Inventory-Management-System.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248846 Permissions Required Third Party Advisory
https://vuldb.com/?id.248846 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*

History

29 Dec 2023, 06:22

Type Values Removed Values Added
CPE cpe:2.3:a:code-projects:point_of_sales_and_inventory_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://vuldb.com/?id.248846 - () https://vuldb.com/?id.248846 - Third Party Advisory
References () https://github.com/Glunko/vulnerability/blob/main/Point-of-Sales-And-Inventory-Management-System.md - () https://github.com/Glunko/vulnerability/blob/main/Point-of-Sales-And-Inventory-Management-System.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.248846 - () https://vuldb.com/?ctiid.248846 - Permissions Required, Third Party Advisory

22 Dec 2023, 12:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 12:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7075

Mitre link : CVE-2023-7075

CVE.ORG link : CVE-2023-7075


JSON object : View

Products Affected

code-projects

  • point_of_sales_and_inventory_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')