Vulnerabilities > Inventory System Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-20 CVE-2023-23014 Cross-site Scripting vulnerability in Inventory System Project Inventory System
Cross Site Scripting (XSS) vulnerability in InventorySystem thru commit e08fbbe17902146313501ed0b5feba81d58f455c (on Apr 23, 2021) via edit_store_name and edit_active inputs in file InventorySystem.php.
network
low complexity
inventory-system-project CWE-79
6.1