CVE-2022-4733

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

05 Jan 2023, 16:30

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/f353adfb-e5b8-43e7-957a-894670fd4ccd - (CONFIRM) https://huntr.dev/bounties/f353adfb-e5b8-43e7-957a-894670fd4ccd - Exploit, Third Party Advisory
References (MISC) https://github.com/openemr/openemr/commit/4565d8d1eb80c6aa42cf6b1810ba0a64e0f6abde - (MISC) https://github.com/openemr/openemr/commit/4565d8d1eb80c6aa42cf6b1810ba0a64e0f6abde - Patch, Third Party Advisory
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
First Time Open-emr
Open-emr openemr
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

27 Dec 2022, 15:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4733

Mitre link : CVE-2022-4733

CVE.ORG link : CVE-2022-4733


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')