// For flags

CVE-2023-7075

code-projects Point of Sales and Inventory Management System checkout.php cross site scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248846 is the identifier assigned to this vulnerability.

Se encontró una vulnerabilidad en los proyectos de código Point of Sales and Inventory Management System 1.0 y se clasificó como problemática. Una función desconocida del archivo /main/checkout.php es afectada por esta vulnerabilidad. La manipulación del argumento pt conduce a cross site scripting. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-248846 es el identificador asignado a esta vulnerabilidad.

Eine Schwachstelle wurde in code-projects Point of Sales and Inventory Management System 1.0 gefunden. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /main/checkout.php. Durch Manipulation des Arguments pt mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: G1un
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-22 CVE Reserved
  • 2023-12-22 CVE Published
  • 2023-12-29 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Code-projects
Search vendor "Code-projects"
Point Of Sales And Inventory Management System
Search vendor "Code-projects" for product "Point Of Sales And Inventory Management System"
1.0
Search vendor "Code-projects" for product "Point Of Sales And Inventory Management System" and version "1.0"
-
Affected