Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-02T06:00:00

Updated: 2024-08-05T15:25:49.238Z

Reserved: 2017-02-28T00:00:00

Link: CVE-2017-6394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-02T06:59:00.417

Modified: 2020-07-10T14:02:33.347

Link: CVE-2017-6394

cve-icon Redhat

No data.