Vulnerability CVE-2022-29939


Published: 2022-05-05

Description:
In LibreHealth EHR 2.0.0, lack of sanitization of the GET parameters debug and InsId in interface\billing\sl_eob_process.php leads to multiple cross-site scripting (XSS) vulnerabilities.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Librehealth -> Librehealth ehr 

 References:
https://gitlab.com/librehealth/ehr/lh-ehr/-/tags
https://github.com/LibreHealthIO/lh-ehr/tags
https://nitroteam.kz/index.php?action=researches&slug=librehealth_r

Copyright 2024, cxsecurity.com

 

Back to Top