CVE-2022-40291

Cross-site request forgery (CSRF) in PHP Point of Sale version 19.0, by PHP Point of Sale, LLC.

Discovered by Edward Prior on behalf of The Missing Link Security

Vulnerability Details

The application was found to be vulnerable to Cross-Site Request Forgery (CSRF) attacks, allowing for an attacker to coerce users into sending malicious requests to the site to delete their account, or in rare circumstances, hijack their account and create other admin accounts.

Affected Versions

Discovered in: 19.0

Fixed Versions

Fixed In: 19.0 minor release

Latest News