Vulnerabilities (CVE)

Filtered by vendor Code-projects Subscribe
Filtered by product Point Of Sales And Inventory Management System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7075 1 Code-projects 1 Point Of Sales And Inventory Management System 2024-05-17 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248846 is the identifier assigned to this vulnerability.