CVE-2021-25918

CVE-2021-25918

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

Source: CVE-2021-25918

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다