CVE-2022-31492

Cross Site scripting (XSS) vulnerability inLibreHealth EHR Base 2.0.0 via interface/usergroup/usergroup_admin_add.php Username.
Configurations

Configuration 1 (hide)

cpe:2.3:a:librehealth:librehealth_ehr:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-06 20:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31492

Mitre link : CVE-2022-31492

CVE.ORG link : CVE-2022-31492


JSON object : View

Products Affected

librehealth

  • librehealth_ehr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')