A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247911.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-13T20:31:03.914Z

Updated: 2023-12-13T20:31:03.914Z

Reserved: 2023-12-13T12:30:47.408Z


Link: CVE-2023-6775

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-13T21:15:09.793

Modified: 2024-05-17T02:33:55.007


Link: CVE-2023-6775

JSON object: View

cve-icon Redhat Information

No data.

CWE