Multiple Cross-Site Scripting (XSS) Vulnerabilities in OpenEMR 5.0.0 and 5.0.1-dev

Multiple Cross-Site Scripting (XSS) Vulnerabilities in OpenEMR 5.0.0 and 5.0.1-dev

CVE-2017-6394 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.