Exploit for #VU43609 Cross-site scripting in OpenEMR


Published: 2020-08-11

Vulnerability identifier: #VU43609

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-5160

CWE-ID: CWE-79

Exploitation vector: Network

Exploits in database: 2

Impact: Data manipulation

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software

Vendor: OpenEMR