CVE-2017-6482 (openemr)

CVE-2017-6482 (openemr)

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR v5_0_0. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Source: CVE-2017-6482 (openemr)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다