logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-2948

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-2948

Description:
Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.
Last updated date:
06/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2023
Reference url to background

https://huntr.dev/bounties/2393e4d9-9e9f-455f-bf50-f20f77b0a64d

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy