CVE-2023-2948

Published May 28, 2023

Last updated a year ago

Overview

Description
Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.
Source
security@huntr.dev
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
6.1
Impact score
2.7
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Severity
MEDIUM

CVSS 3.0

Type
Secondary
Base score
8.3
Impact score
5.5
Exploitability score
2.8
Vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L
Severity
HIGH

Weaknesses

nvd@nist.gov
CWE-79
security@huntr.dev
CWE-79

Social media

Hype score
Not currently trending

Configurations