Skip to main content

CVE-2023-2949

Description

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-2949
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
huntr.dev
Severity: HIGH
CVE ID: CVE-2023-2949
CVSS Score: 8.3
CVSS Metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-2949