CVE-2021-25918

Summary: 
In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.
Published: 
Monday, March 22, 2021 - 20:15
cvss: 
5.0