In OpenEMR, versions 4.2.0 to 6.0.0 are vulnerable to Reflected Cross-Site-Scripting (XSS) due to user input not being validated properly. An attacker could trick a user to click on a malicious url and execute malicious code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-03-22T19:39:21

Updated: 2024-08-03T20:11:28.488Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25922

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-22T20:15:18.003

Modified: 2021-03-24T18:40:40.210

Link: CVE-2021-25922

cve-icon Redhat

No data.