Lucene search

K
osvGoogleOSV:CVE-2017-6394
HistoryMar 02, 2017 - 6:59 a.m.

CVE-2017-6394

2017-03-0206:59:00
Google
osv.dev
5

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.3%

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the “openemr-master/gacl/admin/object_search.php” URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.3%

Related for OSV:CVE-2017-6394