CVE-2022-40289

The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files.
Configurations

Configuration 1

cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*

Information

Published : 2022-10-31 09:15

Updated : 2022-11-03 03:14


NVD link : CVE-2022-40289

Mitre link : CVE-2022-40289

Products Affected
No products.
CWE