CVE-2021-25919

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-22 20:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-25919

Mitre link : CVE-2021-25919

CVE.ORG link : CVE-2021-25919


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')