CVE-2022-40296

The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*

History

25 Oct 2023, 18:17

Type Values Removed Values Added
Summary The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems. The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems.

03 Nov 2022, 02:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-40296 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2022-40296 - Third Party Advisory
CWE CWE-918
First Time Phppointofsale php Point Of Sale
Phppointofsale

31 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40296

Mitre link : CVE-2022-40296

CVE.ORG link : CVE-2022-40296


JSON object : View

Products Affected

phppointofsale

  • php_point_of_sale
CWE
CWE-918

Server-Side Request Forgery (SSRF)