CVE-2022-2729

Cross-site Scripting (XSS) - DOM in GitHub repository openemr/openemr prior to 7.0.0.1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

12 Aug 2022, 14:17

Type Values Removed Values Added
References (MISC) https://github.com/openemr/openemr/commit/74d21039aec641b2c406e3baf238ae4602a968b6 - (MISC) https://github.com/openemr/openemr/commit/74d21039aec641b2c406e3baf238ae4602a968b6 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/13b58e74-2dd0-4eec-9f3a-554485701540 - (CONFIRM) https://huntr.dev/bounties/13b58e74-2dd0-4eec-9f3a-554485701540 - Exploit, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

09 Aug 2022, 13:01

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-09 12:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-2729

Mitre link : CVE-2022-2729

CVE.ORG link : CVE-2022-2729


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')