Product:

Restaurant_pos_system

(Codeastro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2024-02-07 CVE-2024-1267 A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-253010 is the identifier assigned to this vulnerability. Restaurant_pos_system 6.1
2022-11-01 CVE-2022-43085 An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file. Restaurant_pos_system 7.2
2022-11-01 CVE-2022-43086 Restaurant POS System v1.0 was discovered to contain a SQL injection vulnerability via update_customer.php. Restaurant_pos_system 4.9