#VU50096 Cross-site scripting in OpenEMR and phpGACL


Published: 2021-01-28 | Updated: 2022-07-20

Vulnerability identifier: #VU50096

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13563

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software
phpGACL
Web applications / Other software

Vendor: OpenEMR
phpgacl.sourceforge

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "group_id" parameter in admin/assign_group.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenEMR: 5.0.2 - 6.0.0

phpGACL: 3.3.7


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1177


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability