Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-2948
HistoryMay 28, 2023 - 12:00 a.m.

CVE-2023-2948 Cross-site Scripting (XSS) - Generic in openemr/openemr

2023-05-2800:00:00
CWE-79
@huntrdev
www.cve.org
1
cross-site scripting
xss
generic
openemr
github repository
7.0.1

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

EPSS

0.006

Percentile

78.3%

Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.

CNA Affected

[
  {
    "vendor": "openemr",
    "product": "openemr/openemr",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "7.0.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

EPSS

0.006

Percentile

78.3%

Related for CVELIST:CVE-2023-2948