8.3
CWE
79
Advisory Published
Updated

CVE-2023-2949: XSS

First published: Sun May 28 2023(Updated: )

Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Open-emr Openemr<7.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-2949?

    The severity of CVE-2023-2949 is medium.

  • How does CVE-2023-2949 affect the Open-emr Openemr software?

    CVE-2023-2949 affects the Open-emr Openemr software prior to version 7.0.1.

  • What is the Common Weakness Enumeration (CWE) ID associated with CVE-2023-2949?

    CVE-2023-2949 is associated with CWE ID 79.

  • How can I fix the Cross-site Scripting (XSS) vulnerability in Open-emr Openemr?

    To fix the Cross-site Scripting (XSS) vulnerability in Open-emr Openemr, update to version 7.0.1 or later.

  • Where can I find more information about CVE-2023-2949?

    More information about CVE-2023-2949 can be found at the following references: [Reference 1](https://huntr.dev/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4) and [Reference 2](https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203