Lucene search

K
cvelistMitreCVELIST:CVE-2017-6394
HistoryMar 02, 2017 - 6:00 a.m.

CVE-2017-6394

2017-03-0206:00:00
mitre
www.cve.org
5

EPSS

0.001

Percentile

47.3%

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the “openemr-master/gacl/admin/object_search.php” URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

EPSS

0.001

Percentile

47.3%

Related for CVELIST:CVE-2017-6394