OpenEMR.new_comprehensive_save.php.Stored.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in OpenEMR.
The vulnerability is due to insufficient sanitization of patients' first and last names in new_comprehensive_save.php. A remote, authenticated attacker can exploit this vulnerability by sending crafted requests to the target server. Successful exploitation of this vulnerability could result in arbitrary script execution in the target user's browser.

affected-products-logoAffected Products

OpenEMR prior to 6.0.0.2

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://github.com/openemr/openemr/commit/2835cc397610fc28037302dad948c38fda032022

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-07-27 21.364 Default_action:pass:drop
2022-04-20 20.301