Vulnerabilities > CVE-2022-40296 - Server-Side Request Forgery (SSRF) vulnerability in PHPpointofsale PHP Point of Sale 19.0

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
phppointofsale
CWE-918
critical

Summary

The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems.

Vulnerable Configurations

Part Description Count
Application
Phppointofsale
1

Common Weakness Enumeration (CWE)