Vulnerabilities (CVE)

Filtered by vendor Codeastro Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1267 1 Codeastro 1 Restaurant Pos System 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-253010 is the identifier assigned to this vulnerability.
CVE-2024-1266 1 Codeastro 1 University Management System 2024-04-11 3.3 LOW 6.1 MEDIUM
A vulnerability classified as problematic was found in CodeAstro University Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /st_reg.php of the component Student Registration Form. The manipulation of the argument Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-253009 was assigned to this vulnerability.
CVE-2024-1265 1 Codeastro 1 University Management System 2024-04-11 3.3 LOW 4.8 MEDIUM
A vulnerability classified as problematic has been found in CodeAstro University Management System 1.0. Affected is an unknown function of the file /att_add.php of the component Attendance Management. The manipulation of the argument Student Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-253008.
CVE-2024-0543 1 Codeastro 1 Real Estate Management System 2024-04-11 6.5 MEDIUM 7.5 HIGH
A vulnerability classified as critical has been found in CodeAstro Real Estate Management System up to 1.0. This affects an unknown part of the file propertydetail.php. The manipulation of the argument pid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250713 was assigned to this vulnerability.
CVE-2024-0424 1 Codeastro 1 Simple Banking System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability classified as problematic has been found in CodeAstro Simple Banking System 1.0. This affects an unknown part of the file createuser.php of the component Create a User Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250443.
CVE-2024-0423 1 Codeastro 1 Online Food Ordering System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability was found in CodeAstro Online Food Ordering System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file dishes.php. The manipulation of the argument res_id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250442 is the identifier assigned to this vulnerability.
CVE-2024-0422 1 Codeastro 1 Pos And Inventory Management System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /new_item of the component New Item Creation Page. The manipulation of the argument new_item leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250441 was assigned to this vulnerability.
CVE-2024-0194 1 Codeastro 1 Internet Banking System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in CodeAstro Internet Banking System up to 1.0. This issue affects some unknown processing of the file pages_account.php of the component Profile Picture Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249509 was assigned to this vulnerability.
CVE-2023-6775 1 Codeastro 1 Pos And Inventory Management System 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in CodeAstro POS and Inventory Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /item/item_con. The manipulation of the argument item_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247911.
CVE-2023-6774 1 Codeastro 1 Pos And Inventory Management System 2024-04-11 5.0 MEDIUM 5.4 MEDIUM
A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247910 is the identifier assigned to this vulnerability.
CVE-2023-6773 1 Codeastro 1 Pos And Inventory Management System 2024-04-11 4.0 MEDIUM 8.8 HIGH
A vulnerability has been found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /accounts_con/register_account of the component User Creation Handler. The manipulation of the argument account_type with the input Admin leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247909 was assigned to this vulnerability.
CVE-2022-43086 1 Codeastro 1 Restaurant Pos System 2024-02-14 N/A 4.9 MEDIUM
Restaurant POS System v1.0 was discovered to contain a SQL injection vulnerability via update_customer.php.
CVE-2022-43085 1 Codeastro 1 Restaurant Pos System 2024-02-14 N/A 7.2 HIGH
An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.