CVE-2022-40289

The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*

History

25 Oct 2023, 18:17

Type Values Removed Values Added
Summary The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files. The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files.

03 Nov 2022, 15:14

Type Values Removed Values Added
First Time Phppointofsale php Point Of Sale
Phppointofsale
CPE cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.0
CWE CWE-79
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-40289 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-40289 - Vendor Advisory

31 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40289

Mitre link : CVE-2022-40289

CVE.ORG link : CVE-2022-40289


JSON object : View

Products Affected

phppointofsale

  • php_point_of_sale
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')