CVE-2022-40296

The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems.
References
Configurations

Configuration 1

cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*

Information

Published : 2022-10-31 09:15

Updated : 2022-11-03 02:46


NVD link : CVE-2022-40296

Mitre link : CVE-2022-40296

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)