Lucene search

K

POS System Security Vulnerabilities

cve
cve

CVE-2024-2418

A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view_order.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-03-13 06:15 PM
6
cve
cve

CVE-2024-2155

A vulnerability was found in SourceCodester Best POS Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-03-04 01:15 AM
28
cve
cve

CVE-2024-2156

A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been classified as critical. Affected is an unknown function of the file admin_class.php. The manipulation of the argument img leads to sql injection. It is possible to launch the attack remotely. The exploit has...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-03-04 01:15 AM
27
cve
cve

CVE-2024-1268

A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the...

9.8CVSS

7.3AI Score

0.001EPSS

2024-02-07 02:15 AM
9
cve
cve

CVE-2024-1267

A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched...

6.1CVSS

6.6AI Score

0.001EPSS

2024-02-07 01:15 AM
14
cve
cve

CVE-2023-42136

PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow the execution of arbitrary commands with system account privilege by shell injection starting with a specific word. The attacker must have shell access to the device in order to exploit this...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-01-15 02:15 PM
10
cve
cve

CVE-2024-0422

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /new_item of the component New Item Creation Page. The manipulation of the argument new_item leads to cross...

5.4CVSS

6.7AI Score

0.001EPSS

2024-01-11 07:15 PM
11
cve
cve

CVE-2023-6775

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely......

6.1CVSS

6.6AI Score

0.001EPSS

2023-12-13 09:15 PM
9
cve
cve

CVE-2023-6774

A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input alert(document.cookie) leads to...

5.4CVSS

6.6AI Score

0.001EPSS

2023-12-13 08:15 PM
7
cve
cve

CVE-2023-6773

A vulnerability has been found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /accounts_con/register_account of the component User Creation Handler. The manipulation of the argument...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-13 08:15 PM
5
cve
cve

CVE-2023-5796

A vulnerability was found in CodeAstro POS System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /setting of the component Logo Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been...

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-26 06:15 PM
21
cve
cve

CVE-2023-5795

A vulnerability was found in CodeAstro POS System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /profil of the component Profile Picture Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The.....

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-26 06:15 PM
21
cve
cve

CVE-2023-3617

A vulnerability was found in SourceCodester Best POS Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin_class.php of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-11 03:15 PM
12
cve
cve

CVE-2023-2216

A vulnerability classified as problematic was found in Campcodes Coffee Shop POS System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php. The manipulation of the argument firstname leads to cross site scripting. The attack can be launched remotely. The....

6.1CVSS

6AI Score

0.002EPSS

2023-04-21 11:15 AM
18
cve
cve

CVE-2023-2214

A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/sales/manage_sale.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has...

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-21 10:15 AM
22
cve
cve

CVE-2023-2213

A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/products/manage_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit....

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-21 10:15 AM
17
cve
cve

CVE-2023-2215

A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.8AI Score

0.004EPSS

2023-04-21 10:15 AM
20
cve
cve

CVE-2023-2212

A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit.....

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-21 10:15 AM
22
cve
cve

CVE-2023-2211

A vulnerability was found in Campcodes Coffee Shop POS System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The....

7.5CVSS

7.8AI Score

0.001EPSS

2023-04-21 09:15 AM
26
cve
cve

CVE-2023-2210

A vulnerability has been found in Campcodes Coffee Shop POS System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/categories/view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched...

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-21 09:15 AM
22
cve
cve

CVE-2023-2209

A vulnerability, which was classified as critical, was found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/sales/view_details.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has....

7.5CVSS

7.9AI Score

0.001EPSS

2023-04-21 09:15 AM
20
cve
cve

CVE-2023-0946

A vulnerability has been found in SourceCodester Best POS Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file billing/index.php?id=9. The manipulation of the argument id leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-21 09:15 PM
23
cve
cve

CVE-2023-0945

A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "> leads to cross site scripting. It is possible to laun...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-02-21 09:15 PM
15
cve
cve

CVE-2023-0943

A vulnerability, which was classified as problematic, has been found in SourceCodester Best POS Management System 1.0. This issue affects the function save_settings of the file index.php?page=site_settings of the component Image Handler. The manipulation of the argument img with the input...

8.8CVSS

8.8AI Score

0.005EPSS

2023-02-21 08:15 PM
42
cve
cve

CVE-2021-30170

Special characters of ERP POS customer profile page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
16
cve
cve

CVE-2021-30171

Special characters of ERP POS news page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
14
2