Skip to main content

CVE-2022-2733

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.0.1.

NVD
Severity: MEDIUM
CVE ID: CVE-2022-2733
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
huntr.dev
Severity: CRITICAL
CVE ID: CVE-2022-2733
CVSS Score: 9.6
CVSS Metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-2733