Filtered by vendor Codeastro Subscriptions
Filtered by product Restaurant Pos System Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-43085 1 Codeastro 1 Restaurant Pos System 2024-08-03 7.2 High
An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-43086 1 Codeastro 1 Restaurant Pos System 2024-08-03 4.9 Medium
Restaurant POS System v1.0 was discovered to contain a SQL injection vulnerability via update_customer.php.
CVE-2024-1267 1 Codeastro 1 Restaurant Pos System 2024-08-01 3.5 Low
A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-253010 is the identifier assigned to this vulnerability.