All the vulnerabilites related to itsourcecode - POS Point of Sale System
cve-2025-10064
Vulnerability from cvelistv5
Published
2025-09-07 00:02
Modified
2025-09-08 14:01
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
itsourcecode POS Point of Sale System dom_data_two_headers.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322987 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322987 | signature, permissions-required | |
https://vuldb.com/?submit.643946 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-008.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10064", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T14:01:55.367944Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T14:01:59.963Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-008.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in itsourcecode POS Point of Sale System 1.0. This issue affects some unknown processing of the file /inventory/main/vendors/datatables/unit_testing/templates/dom_data_two_headers.php. The manipulation of the argument scripts results in cross site scripting. The attack can be executed remotely. The exploit has been released to the public and may be exploited." }, { "lang": "de", "value": "In itsourcecode POS Point of Sale System 1.0 ist eine Schwachstelle entdeckt worden. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /inventory/main/vendors/datatables/unit_testing/templates/dom_data_two_headers.php. Durch das Manipulieren des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-07T00:02:05.977Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322987 | itsourcecode POS Point of Sale System dom_data_two_headers.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322987" }, { "name": "VDB-322987 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322987" }, { "name": "Submit #643946 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643946" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-008.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T09:54:31.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System dom_data_two_headers.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10064", "datePublished": "2025-09-07T00:02:05.977Z", "dateReserved": "2025-09-06T07:49:16.893Z", "dateUpdated": "2025-09-08T14:01:59.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10063
Vulnerability from cvelistv5
Published
2025-09-06 23:02
Modified
2025-09-08 14:27
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
itsourcecode POS Point of Sale System deferred_table.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322986 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322986 | signature, permissions-required | |
https://vuldb.com/?submit.643945 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-007.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10063", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T14:27:28.602286Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T14:27:31.552Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-007.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in itsourcecode POS Point of Sale System 1.0. This vulnerability affects unknown code of the file /inventory/main/vendors/datatables/unit_testing/templates/deferred_table.php. The manipulation of the argument scripts leads to cross site scripting. Remote exploitation of the attack is possible. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In itsourcecode POS Point of Sale System 1.0 wurde eine Schwachstelle gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /inventory/main/vendors/datatables/unit_testing/templates/deferred_table.php. Mittels Manipulieren des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-06T23:02:07.868Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322986 | itsourcecode POS Point of Sale System deferred_table.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322986" }, { "name": "VDB-322986 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322986" }, { "name": "Submit #643945 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643945" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-007.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T09:54:30.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System deferred_table.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10063", "datePublished": "2025-09-06T23:02:07.868Z", "dateReserved": "2025-09-06T07:49:14.517Z", "dateUpdated": "2025-09-08T14:27:31.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10029
Vulnerability from cvelistv5
Published
2025-09-06 08:32
Modified
2025-09-08 14:51
Severity ?
EPSS score ?
Summary
itsourcecode POS Point of Sale System complex_header_2.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322744 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322744 | signature, permissions-required | |
https://vuldb.com/?submit.643944 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-006.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10029", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T14:51:52.230521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T14:51:55.114Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-006.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in itsourcecode POS Point of Sale System 1.0. This vulnerability affects unknown code of the file /inventory/main/vendors/datatables/unit_testing/templates/complex_header_2.php. Performing manipulation of the argument scripts results in cross site scripting. The attack may be initiated remotely. The exploit has been released to the public and may be exploited." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode POS Point of Sale System 1.0 gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /inventory/main/vendors/datatables/unit_testing/templates/complex_header_2.php. Mit der Manipulation des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-06T08:32:06.224Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322744 | itsourcecode POS Point of Sale System complex_header_2.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322744" }, { "name": "VDB-322744 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322744" }, { "name": "Submit #643944 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643944" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-006.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-05T15:14:52.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System complex_header_2.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10029", "datePublished": "2025-09-06T08:32:06.224Z", "dateReserved": "2025-09-05T13:09:42.011Z", "dateUpdated": "2025-09-08T14:51:55.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10066
Vulnerability from cvelistv5
Published
2025-09-07 01:02
Modified
2025-09-08 17:48
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
itsourcecode POS Point of Sale System dymanic_table.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322989 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322989 | signature, permissions-required | |
https://vuldb.com/?submit.643948 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-010.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10066", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T17:45:49.010192Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T17:48:48.526Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security vulnerability has been detected in itsourcecode POS Point of Sale System 1.0. The affected element is an unknown function of the file /inventory/main/vendors/datatables/unit_testing/templates/dymanic_table.php. Such manipulation of the argument scripts leads to cross site scripting. The attack may be performed from remote. The exploit has been disclosed publicly and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode POS Point of Sale System 1.0 entdeckt. Betroffen ist eine unbekannte Funktion der Datei /inventory/main/vendors/datatables/unit_testing/templates/dymanic_table.php. Durch das Beeinflussen des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Ein Angriff ist aus der Distanz m\u00f6glich. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-07T01:02:07.393Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322989 | itsourcecode POS Point of Sale System dymanic_table.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322989" }, { "name": "VDB-322989 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322989" }, { "name": "Submit #643948 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643948" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-010.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T09:54:35.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System dymanic_table.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10066", "datePublished": "2025-09-07T01:02:07.393Z", "dateReserved": "2025-09-06T07:49:22.142Z", "dateUpdated": "2025-09-08T17:48:48.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10027
Vulnerability from cvelistv5
Published
2025-09-05 21:32
Modified
2025-09-08 20:07
Severity ?
EPSS score ?
Summary
itsourcecode POS Point of Sale System 2512.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322742 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322742 | signature, permissions-required | |
https://vuldb.com/?submit.643942 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-004.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10027", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T20:07:37.108241Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T20:07:46.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in itsourcecode POS Point of Sale System 1.0. Affected by this issue is some unknown functionality of the file /inventory/main/vendors/datatables/unit_testing/templates/2512.php. This manipulation of the argument scripts causes cross site scripting. The attack can be initiated remotely. The exploit has been publicly disclosed and may be utilized." }, { "lang": "de", "value": "In itsourcecode POS Point of Sale System 1.0 wurde eine Schwachstelle gefunden. Dies betrifft einen unbekannten Teil der Datei /inventory/main/vendors/datatables/unit_testing/templates/2512.php. Dank der Manipulation des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-05T21:32:06.930Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322742 | itsourcecode POS Point of Sale System 2512.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322742" }, { "name": "VDB-322742 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322742" }, { "name": "Submit #643942 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643942" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-004.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-05T15:14:48.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System 2512.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10027", "datePublished": "2025-09-05T21:32:06.930Z", "dateReserved": "2025-09-05T13:09:33.544Z", "dateUpdated": "2025-09-08T20:07:46.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10065
Vulnerability from cvelistv5
Published
2025-09-07 00:32
Modified
2025-09-08 13:12
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
itsourcecode POS Point of Sale System dom_data_th.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322988 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322988 | signature, permissions-required | |
https://vuldb.com/?submit.643947 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-009.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10065", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T13:12:13.363210Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T13:12:16.432Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-009.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A weakness has been identified in itsourcecode POS Point of Sale System 1.0. Impacted is an unknown function of the file /inventory/main/vendors/datatables/unit_testing/templates/dom_data_th.php. This manipulation of the argument scripts causes cross site scripting. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode POS Point of Sale System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /inventory/main/vendors/datatables/unit_testing/templates/dom_data_th.php. Durch Manipulieren des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-07T00:32:06.963Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322988 | itsourcecode POS Point of Sale System dom_data_th.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322988" }, { "name": "VDB-322988 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322988" }, { "name": "Submit #643947 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643947" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-009.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T09:54:33.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System dom_data_th.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10065", "datePublished": "2025-09-07T00:32:06.963Z", "dateReserved": "2025-09-06T07:49:19.580Z", "dateUpdated": "2025-09-08T13:12:16.432Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10067
Vulnerability from cvelistv5
Published
2025-09-07 01:32
Modified
2025-09-08 17:44
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
itsourcecode POS Point of Sale System empty_table.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322990 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322990 | signature, permissions-required | |
https://vuldb.com/?submit.643955 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-011.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10067", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T17:43:48.254673Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T17:44:26.640Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was detected in itsourcecode POS Point of Sale System 1.0. The impacted element is an unknown function of the file /inventory/main/vendors/datatables/unit_testing/templates/empty_table.php. Performing manipulation of the argument scripts results in cross site scripting. It is possible to initiate the attack remotely. The exploit is now public and may be used." }, { "lang": "de", "value": "In itsourcecode POS Point of Sale System 1.0 wurde eine Schwachstelle gefunden. Es ist betroffen eine unbekannte Funktion der Datei /inventory/main/vendors/datatables/unit_testing/templates/empty_table.php. Durch Beeinflussen des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-07T01:32:06.941Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322990 | itsourcecode POS Point of Sale System empty_table.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322990" }, { "name": "VDB-322990 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322990" }, { "name": "Submit #643955 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643955" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-011.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T09:54:36.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System empty_table.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10067", "datePublished": "2025-09-07T01:32:06.941Z", "dateReserved": "2025-09-06T07:49:25.196Z", "dateUpdated": "2025-09-08T17:44:26.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10026
Vulnerability from cvelistv5
Published
2025-09-05 20:02
Modified
2025-09-05 20:20
Severity ?
EPSS score ?
Summary
itsourcecode POS Point of Sale System -complex_header.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322741 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322741 | signature, permissions-required | |
https://vuldb.com/?submit.643941 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-003.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10026", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-05T20:20:41.887056Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-05T20:20:52.131Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode POS Point of Sale System 1.0. Affected by this vulnerability is an unknown functionality of the file /inventory/main/vendors/datatables/unit_testing/templates/-complex_header.php. The manipulation of the argument scripts results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode POS Point of Sale System 1.0 entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /inventory/main/vendors/datatables/unit_testing/templates/-complex_header.php. Die Bearbeitung des Arguments scripts verursacht cross site scripting. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-05T20:02:06.712Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322741 | itsourcecode POS Point of Sale System -complex_header.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322741" }, { "name": "VDB-322741 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322741" }, { "name": "Submit #643941 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643941" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-003.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-05T15:14:46.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System -complex_header.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10026", "datePublished": "2025-09-05T20:02:06.712Z", "dateReserved": "2025-09-05T13:09:30.968Z", "dateUpdated": "2025-09-05T20:20:52.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10028
Vulnerability from cvelistv5
Published
2025-09-06 06:32
Modified
2025-09-08 15:00
Severity ?
EPSS score ?
Summary
itsourcecode POS Point of Sale System 6776.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322743 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322743 | signature, permissions-required | |
https://vuldb.com/?submit.643943 | third-party-advisory | |
https://github.com/AlphabugX/CVE-Report/blob/main/CVE-005.md | exploit | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | POS Point of Sale System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10028", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T15:00:42.987930Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T15:00:46.583Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-005.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "POS Point of Sale System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Alphabug (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in itsourcecode POS Point of Sale System 1.0. This affects an unknown part of the file /inventory/main/vendors/datatables/unit_testing/templates/6776.php. Such manipulation of the argument scripts leads to cross site scripting. The attack can be launched remotely. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In itsourcecode POS Point of Sale System 1.0 ist eine Schwachstelle entdeckt worden. Dabei betrifft es einen unbekannter Codeteil der Datei /inventory/main/vendors/datatables/unit_testing/templates/6776.php. Dank Manipulation des Arguments scripts mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-06T06:32:06.138Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322743 | itsourcecode POS Point of Sale System 6776.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322743" }, { "name": "VDB-322743 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322743" }, { "name": "Submit #643943 | itsourcecode Point of Sale System (POS) 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643943" }, { "tags": [ "exploit" ], "url": "https://github.com/AlphabugX/CVE-Report/blob/main/CVE-005.md" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-05T15:14:50.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode POS Point of Sale System 6776.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10028", "datePublished": "2025-09-06T06:32:06.138Z", "dateReserved": "2025-09-05T13:09:36.756Z", "dateUpdated": "2025-09-08T15:00:46.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }