Stored Cross-Site Scripting (XSS) Vulnerability in OpenEMR 5.0.2 to 6.0.0

Stored Cross-Site Scripting (XSS) Vulnerability in OpenEMR 5.0.2 to 6.0.0

CVE-2021-25918 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the TOTP Authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

Learn more about our User Device Pen Test.