Vulnerabilities (CVE)

Filtered by vendor Phppointofsale Subscribe
Filtered by product Php Point Of Sale
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40292 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 5.3 MEDIUM
The application allowed for Unauthenticated User Enumeration by interacting with an unsecured endpoint to retrieve information on each account within the system.
CVE-2022-40293 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 9.8 CRITICAL
The application was vulnerable to a session fixation that could be used hijack accounts.
CVE-2022-40288 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 9.0 CRITICAL
The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the user profile data fields, which could be leveraged to escalate privileges within and compromise any account that views their user profile.
CVE-2022-40296 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 9.8 CRITICAL
The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems.
CVE-2022-40289 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 9.0 CRITICAL
The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files.
CVE-2022-40290 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 6.1 MEDIUM
The application was vulnerable to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability in the barcode generation functionality, allowing attackers to generate an unsafe link that could compromise users.
CVE-2022-40291 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 8.8 HIGH
The application was vulnerable to Cross-Site Request Forgery (CSRF) attacks, allowing an attacker to coerce users into sending malicious requests to the site to delete their account, or in rare circumstances, hijack their account and create other admin accounts.
CVE-2022-40287 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 9.0 CRITICAL
The application was found to be vulnerable to an authenticated Stored Cross-Site Scripting (XSS) vulnerability in messaging functionality, leading to privilege escalation or a compromise of a targeted account.
CVE-2022-40295 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 4.9 MEDIUM
The application was vulnerable to an authenticated information disclosure, allowing administrators to view unsalted user passwords, which could lead to the compromise of plaintext passwords via offline attacks.
CVE-2022-40294 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 N/A 8.8 HIGH
The application was identified to have an CSV injection in data export functionality, allowing for malicious code to be embedded within export data and then triggered in exported data viewers.
CVE-2011-3785 1 Phppointofsale 1 Php Point Of Sale 2023-12-10 5.0 MEDIUM N/A
PHP Point Of Sale (POS) 10.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/scaffolding/views/view.php and certain other files.