Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-2949
HistoryMay 28, 2023 - 12:00 a.m.

CVE-2023-2949 Cross-site Scripting (XSS) - Reflected in openemr/openemr

2023-05-2800:00:00
CWE-79
@huntrdev
www.cve.org
2
cve-2023-2949
cross-site scripting
reflected
openemr
github
repository

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

EPSS

0.005

Percentile

76.8%

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.

CNA Affected

[
  {
    "vendor": "openemr",
    "product": "openemr/openemr",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "7.0.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

EPSS

0.005

Percentile

76.8%

Related for CVELIST:CVE-2023-2949