In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the U2F USB Device authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-03-22T19:36:10

Updated: 2024-08-03T20:11:28.474Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25917

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-22T20:15:17.693

Modified: 2021-03-29T19:28:26.610

Link: CVE-2021-25917

cve-icon Redhat

No data.