OpenEMR.patient_report.php.Stored.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross Site Scripting Vulnerability in OpenEMR Development Team OpenEMR.
The vulnerability is due to insufficient sanitization of Title field in patient_report.php. A remote, authenticated attacker can exploit this vulnerability by sending crafted requests to the target server. Successful exploitation of this vulnerability could result in arbitrary script execution in the target user's browser.

affected-products-logoAffected Products

OpenEMR Development Team OpenEMR 2.7.2-rc1 to 6.0.0

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code in the context of the affected application.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://github.com/openemr/openemr/commit/0fadc3e592d84bc9dfe9e0403f8bd6e3c7d8427f

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-05-06 18.074 Default_action:pass:drop
2021-04-28 18.069