A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-253010 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-07T01:00:08.559Z

Updated: 2024-08-01T18:33:25.353Z

Reserved: 2024-02-06T08:43:09.398Z

Link: CVE-2024-1267

cve-icon Vulnrichment

Updated: 2024-08-01T18:33:25.353Z

cve-icon NVD

Status : Modified

Published: 2024-02-07T01:15:08.060

Modified: 2024-05-17T02:35:21.940

Link: CVE-2024-1267

cve-icon Redhat

No data.