In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the `Allergies` section. An attacker could lure an admin to enter a malicious payload and by that initiate the exploit.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-03-22T19:26:23

Updated: 2024-08-03T20:11:28.489Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25921

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-22T20:15:17.943

Modified: 2021-03-24T18:24:39.170

Link: CVE-2021-25921

cve-icon Redhat

No data.