Stored Cross-Site Scripting (XSS) Vulnerability in OpenEMR Versions 2.7.3-rc1 to 6.0.0

Stored Cross-Site Scripting (XSS) Vulnerability in OpenEMR Versions 2.7.3-rc1 to 6.0.0

CVE-2021-25921 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the `Allergies` section. An attacker could lure an admin to enter a malicious payload and by that initiate the exploit.

Learn more about our User Device Pen Test.