CVE

CVE-2023-2948

CVE-2023-2948

Cross-site Scripting (XSS) – Generic in GitHub repository openemr/openemr prior to 7.0.1.

Source: CVE-2023-2948

Exit mobile version