CVE-2022-1181

Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

04 Apr 2022, 19:52

Type Values Removed Values Added
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/2534e0fb-f503-4a4b-aed1-ec448c98bf60 - (CONFIRM) https://huntr.dev/bounties/2534e0fb-f503-4a4b-aed1-ec448c98bf60 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/openemr/openemr/commit/2835cc397610fc28037302dad948c38fda032022 - (MISC) https://github.com/openemr/openemr/commit/2835cc397610fc28037302dad948c38fda032022 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

30 Mar 2022, 12:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-30 12:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-1181

Mitre link : CVE-2022-1181

CVE.ORG link : CVE-2022-1181


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')