NA

CVE-2023-2949

Published: 28/05/2023 Updated: 01/06/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr before 7.0.1.

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr