A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247910 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-13T20:00:05.543Z

Updated: 2024-08-02T08:42:07.642Z

Reserved: 2023-12-13T12:28:54.510Z

Link: CVE-2023-6774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-13T20:15:50.140

Modified: 2024-05-17T02:33:54.900

Link: CVE-2023-6774

cve-icon Redhat

No data.