CVE-2021-25917

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the U2F USB Device authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

25 Mar 2021, 20:15

Type Values Removed Values Added
Summary In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly. A highly privileged attacker could inject arbitrary code into input fields when creating a new user. In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the U2F USB Device authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

24 Mar 2021, 18:26

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25917 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25917 - Third Party Advisory
References (MISC) https://github.com/openemr/openemr/commit/0fadc3e592d84bc9dfe9e0403f8bd6e3c7d8427f - (MISC) https://github.com/openemr/openemr/commit/0fadc3e592d84bc9dfe9e0403f8bd6e3c7d8427f - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

22 Mar 2021, 20:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-22 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-25917

Mitre link : CVE-2021-25917

CVE.ORG link : CVE-2021-25917


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')