Vulnerability CVE-2022-31492


Published: 2022-06-06

Description:
Cross Site scripting (XSS) vulnerability inLibreHealth EHR Base 2.0.0 via interface/usergroup/usergroup_admin_add.php Username.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Librehealth -> Librehealth ehr 

 References:
https://gitlab.com/librehealth/ehr/lh-ehr/-/tags
https://github.com/LibreHealthIO/lh-ehr/tags
https://nitroteam.kz/index.php?action=researches&slug=librehealth2_r

Copyright 2024, cxsecurity.com

 

Back to Top