Lucene search

K
nvd[email protected]NVD:CVE-2023-2948
HistoryMay 28, 2023 - 4:15 a.m.

CVE-2023-2948

2023-05-2804:15:12
CWE-79
web.nvd.nist.gov
3
cross-site scripting
github repository
openemr/openemr
cve-2023-2948
generic
version 7.0.1

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.006

Percentile

78.3%

Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.

Affected configurations

Nvd
Node
open-emropenemrRange<7.0.1
VendorProductVersionCPE
open-emropenemr*cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.006

Percentile

78.3%

Related for NVD:CVE-2023-2948