8.3
CWE
79
Advisory Published
Updated

CVE-2023-2948: XSS

First published: Sun May 28 2023(Updated: )

Cross-site Scripting (XSS) - Generic in GitHub repository openemr/openemr prior to 7.0.1.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Open-emr Openemr<7.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-2948?

    The severity of CVE-2023-2948 is medium (6.1).

  • What is the vulnerability description of CVE-2023-2948?

    CVE-2023-2948 is a Cross-site Scripting (XSS) vulnerability in the GitHub repository openemr/openemr prior to version 7.0.1.

  • How does CVE-2023-2948 affect the Open-emr Openemr software?

    CVE-2023-2948 affects the Open-emr Openemr software versions up to and excluding 7.0.1.

  • How can I fix CVE-2023-2948?

    To fix CVE-2023-2948, update to version 7.0.1 or later of the Open-emr Openemr software.

  • Are there any references to learn more about CVE-2023-2948?

    Yes, you can find more information about CVE-2023-2948 at the following references: [GitHub Commit](https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015) and [Huntr.dev](https://huntr.dev/bounties/2393e4d9-9e9f-455f-bf50-f20f77b0a64d).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203