CVE-2017-6394

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
References
Link Resource
http://www.securityfocus.com/bid/96539 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96576 Third Party Advisory VDB Entry
https://github.com/openemr/openemr/issues/498 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:5.0.1:dev:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-02 06:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-6394

Mitre link : CVE-2017-6394

CVE.ORG link : CVE-2017-6394


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')