1 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Glunko/vulnerability/blob/main/Point-of-Sales-And-Inventory-Management-System.md https://vuldb.com/?ctiid.248846 https://vuldb.com/?id.248846 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •