NA

CVE-2023-2947

Published: 27/05/2023 Updated: 01/06/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr before 7.0.1.

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr