A stored cross-site scripting (XSS) vulnerability exists in openemr/openemr version 7.0.1. An attacker can inject malicious payloads into the 'inputBody' field in the Secure Messaging feature, which can then be sent to other users. When the recipient views the malicious message, the payload is executed, potentially compromising their account. This issue is fixed in version 7.0.2.1.
History

Tue, 19 Nov 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Open-emr
Open-emr openemr
CPEs cpe:2.3:a:open-emr:openemr:7.0.1:*:*:*:*:*:*:*
Vendors & Products Open-emr
Open-emr openemr
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}


Fri, 15 Nov 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Openemr
Openemr openemr
CPEs cpe:2.3:a:openemr:openemr:*:*:*:*:*:*:*:*
Vendors & Products Openemr
Openemr openemr
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 11:15:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists in openemr/openemr version 7.0.1. An attacker can inject malicious payloads into the 'inputBody' field in the Secure Messaging feature, which can then be sent to other users. When the recipient views the malicious message, the payload is executed, potentially compromising their account. This issue is fixed in version 7.0.2.1.
Title Stored XSS in openemr/openemr
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 8.1, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-11-15T10:57:25.334Z

Updated: 2024-11-15T20:54:38.603Z

Reserved: 2024-01-25T04:04:29.988Z

Link: CVE-2024-0875

cve-icon Vulnrichment

Updated: 2024-11-15T20:54:10.393Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-15T11:15:09.490

Modified: 2024-11-19T16:03:56.163

Link: CVE-2024-0875

cve-icon Redhat

No data.