Multiple Cross-Site Scripting (XSS) Vulnerabilities in LibreHealth EHR 2.0.0

Multiple Cross-Site Scripting (XSS) Vulnerabilities in LibreHealth EHR 2.0.0

CVE-2022-29939 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In LibreHealth EHR 2.0.0, lack of sanitization of the GET parameters debug and InsId in interface\billing\sl_eob_process.php leads to multiple cross-site scripting (XSS) vulnerabilities.

Learn more about our Web Application Penetration Testing UK.