CVE-2023-2949

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

01 Jun 2023, 03:51

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4 - (CONFIRM) https://huntr.dev/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015 - (MISC) https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015 - Patch
First Time Open-emr
Open-emr openemr
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

28 May 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-28 04:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2949

Mitre link : CVE-2023-2949

CVE.ORG link : CVE-2023-2949


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')