CVE-2021-25921

CVE-2021-25921

In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the `Allergies` section. An attacker could lure an admin to enter a malicious payload and by that initiate the exploit.

Source: CVE-2021-25921

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다