// For flags

CVE-2021-30039

RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Fever" or "Blood Pressure" field on the patients/register-report.php.

Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versiĆ³n v2.0 por medio del campo "Fever" o "Blood Pressure" en el archivo patients/register-report.php

RemoteClinic version 2.0 suffers from multiple persistent cross site scripting vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-02 CVE Reserved
  • 2021-04-12 CVE Published
  • 2021-04-22 First Exploit
  • 2024-07-29 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Remoteclinic
Search vendor "Remoteclinic"
Remote Clinic
Search vendor "Remoteclinic" for product "Remote Clinic"
2.0
Search vendor "Remoteclinic" for product "Remote Clinic" and version "2.0"
-
Affected