Skip to main content

CVE-2025-32794: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in openemr openemr

High
VulnerabilityCVE-2025-32794cvecve-2025-32794cwe-79
Published: Fri May 23 2025 (05/23/2025, 15:15:32 UTC)
Source: CVE
Vendor/Project: openemr
Product: openemr

Description

OpenEMR is a free and open source electronic health records and medical practice management application. A stored cross-site scripting (XSS) vulnerability in versions prior to 7.0.3.4 allows any authenticated user with patient creation privileges to inject arbitrary JavaScript code into the system by entering malicious payloads in the First and Last Name fields during patient registration. This code is later executed when viewing the patient's encounter under Orders → Procedure Orders. Version 7.0.3.4 contains a patch for the issue.

AI-Powered Analysis

AILast updated: 07/08/2025, 21:27:18 UTC

Technical Analysis

CVE-2025-32794 is a stored cross-site scripting (XSS) vulnerability identified in OpenEMR, a widely used open-source electronic health records (EHR) and medical practice management system. This vulnerability affects OpenEMR versions prior to 7.0.3.4. The flaw arises from improper neutralization of input during web page generation (CWE-79), specifically in the patient registration process. Authenticated users with patient creation privileges can inject arbitrary JavaScript code by entering malicious payloads into the First and Last Name fields. This malicious script is stored persistently in the system and later executed when viewing the patient's encounter details under the Orders → Procedure Orders section. The vulnerability requires the attacker to have at least limited privileges (patient creation rights) and user interaction is necessary to trigger the payload execution. The vulnerability has a CVSS v3.1 base score of 7.6 (high severity), reflecting its potential to compromise confidentiality with limited impact on integrity and no impact on availability. The scope is changed (S:C), indicating that the vulnerability can affect resources beyond the vulnerable component, such as other users viewing the infected patient records. Although no known exploits are reported in the wild yet, the vulnerability poses a significant risk due to the sensitive nature of healthcare data and the potential for session hijacking, credential theft, or further exploitation through the injected scripts. The issue has been patched in OpenEMR version 7.0.3.4, and upgrading to this or later versions mitigates the risk.

Potential Impact

For European organizations, particularly healthcare providers using OpenEMR, this vulnerability poses a critical risk to patient data confidentiality and system trustworthiness. Exploitation could allow attackers to execute malicious scripts within the context of legitimate users, potentially leading to unauthorized access to sensitive health records, theft of credentials, or manipulation of patient data. Given the strict regulatory environment in Europe, including GDPR requirements for protecting personal health information, a successful attack could result in severe legal and financial consequences. Additionally, the persistent nature of the stored XSS means that multiple users accessing infected patient records could be compromised, amplifying the impact. The vulnerability could also undermine patient trust in digital health services and disrupt clinical workflows if exploited. Since the vulnerability requires authenticated access with patient creation privileges, insider threats or compromised accounts pose a significant risk vector. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers often weaponize such vulnerabilities rapidly after disclosure.

Mitigation Recommendations

European healthcare organizations should prioritize upgrading OpenEMR installations to version 7.0.3.4 or later, where the vulnerability is patched. In addition to patching, organizations should implement strict access controls to limit patient creation privileges to trusted personnel only, reducing the attack surface. Employing web application firewalls (WAFs) with rules designed to detect and block XSS payloads can provide an additional layer of defense. Regular security training for staff on the risks of injecting untrusted input and monitoring audit logs for unusual patient creation activities can help detect potential abuse. Organizations should also conduct regular vulnerability assessments and penetration testing focused on web application security to identify similar issues proactively. Implementing Content Security Policy (CSP) headers can mitigate the impact of XSS by restricting the execution of unauthorized scripts. Finally, ensuring that incident response plans include procedures for handling potential XSS incidents in healthcare applications will improve readiness to respond effectively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-04-10T12:51:12.281Z
Cisa Enriched
false
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6830962c0acd01a249273fb5

Added to database: 5/23/2025, 3:37:16 PM

Last enriched: 7/8/2025, 9:27:18 PM

Last updated: 8/1/2025, 1:49:30 AM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats