CVE-2023-2947

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

01 Jun 2023, 03:47

Type Values Removed Values Added
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
First Time Open-emr
Open-emr openemr
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References (CONFIRM) https://huntr.dev/bounties/52534def-acab-4200-a79a-89ef4ce6a0b0 - (CONFIRM) https://huntr.dev/bounties/52534def-acab-4200-a79a-89ef4ce6a0b0 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/openemr/openemr/commit/8d2d601ac40aca75bcd2c3cf193f59c8e56d8425 - (MISC) https://github.com/openemr/openemr/commit/8d2d601ac40aca75bcd2c3cf193f59c8e56d8425 - Patch

27 May 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-27 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2947

Mitre link : CVE-2023-2947

CVE.ORG link : CVE-2023-2947


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')