CVE-2025-35029: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Medical Informatics Engineering Enterprise Health
Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability that allows an authenticated attacker to add arbitrary content in the 'Demographic Information' page. This content will be rendered and executed when a victim accesses it. This issue is fixed as of 2025-03-14.
AI Analysis
Technical Summary
CVE-2025-35029 is a stored cross-site scripting (XSS) vulnerability identified in Medical Informatics Engineering's Enterprise Health software, a platform widely used for managing electronic health records and patient demographic data. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), specifically within the 'Demographic Information' page. An authenticated attacker can inject arbitrary HTML or JavaScript content into this page, which is then stored persistently and executed in the context of other users who access the page. This can lead to client-side script execution, potentially allowing attackers to perform actions such as session hijacking, defacement, or delivering malicious payloads to users. The vulnerability affects multiple recent versions (RC202309, RC202403, RC202409, RC202503) and was addressed in a patch released on March 14, 2025. Exploitation requires the attacker to have valid credentials (low privilege) and some user interaction (victim viewing the manipulated page). The CVSS 3.1 base score of 3.5 reflects a low severity, primarily due to the limited impact on confidentiality and availability, and the prerequisite conditions for exploitation. No known exploits have been reported in the wild, but the vulnerability poses a risk in environments where attackers can gain authenticated access, such as through phishing or insider threats. Given the sensitive nature of healthcare data and regulatory requirements, even low-severity vulnerabilities warrant prompt remediation.
Potential Impact
For European organizations, particularly those in the healthcare sector using Medical Informatics Engineering Enterprise Health, this vulnerability could lead to unauthorized script execution within user sessions. While the direct impact on confidentiality and availability is low, the integrity of patient data and user trust could be compromised. Attackers might leverage this XSS to perform session hijacking, redirect users to malicious sites, or conduct phishing attacks within the trusted healthcare environment. This could result in indirect data breaches or manipulation of patient records. Additionally, regulatory frameworks such as GDPR impose strict requirements on protecting personal health information, and exploitation of this vulnerability could lead to compliance violations and reputational damage. The requirement for authentication limits the attack surface but does not eliminate risk, especially in environments with weak access controls or compromised credentials. The vulnerability's presence in multiple recent versions increases the likelihood of exposure in European healthcare institutions that may not have applied the patch promptly.
Mitigation Recommendations
European healthcare organizations should immediately verify the version of Enterprise Health in use and apply the vendor's patch released on March 14, 2025. Beyond patching, organizations should implement strict input validation and sanitization controls on user-submitted data, especially in fields displayed on web pages. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Conduct regular audits of user privileges to minimize the number of users with write access to sensitive fields like 'Demographic Information.' Implement multi-factor authentication to reduce the risk of credential compromise. Monitor web application logs for unusual input patterns or repeated attempts to inject scripts. Educate users about the risks of phishing and social engineering that could lead to credential theft. Finally, consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting this application.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain
CVE-2025-35029: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Medical Informatics Engineering Enterprise Health
Description
Medical Informatics Engineering Enterprise Health has a stored cross site scripting vulnerability that allows an authenticated attacker to add arbitrary content in the 'Demographic Information' page. This content will be rendered and executed when a victim accesses it. This issue is fixed as of 2025-03-14.
AI-Powered Analysis
Technical Analysis
CVE-2025-35029 is a stored cross-site scripting (XSS) vulnerability identified in Medical Informatics Engineering's Enterprise Health software, a platform widely used for managing electronic health records and patient demographic data. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), specifically within the 'Demographic Information' page. An authenticated attacker can inject arbitrary HTML or JavaScript content into this page, which is then stored persistently and executed in the context of other users who access the page. This can lead to client-side script execution, potentially allowing attackers to perform actions such as session hijacking, defacement, or delivering malicious payloads to users. The vulnerability affects multiple recent versions (RC202309, RC202403, RC202409, RC202503) and was addressed in a patch released on March 14, 2025. Exploitation requires the attacker to have valid credentials (low privilege) and some user interaction (victim viewing the manipulated page). The CVSS 3.1 base score of 3.5 reflects a low severity, primarily due to the limited impact on confidentiality and availability, and the prerequisite conditions for exploitation. No known exploits have been reported in the wild, but the vulnerability poses a risk in environments where attackers can gain authenticated access, such as through phishing or insider threats. Given the sensitive nature of healthcare data and regulatory requirements, even low-severity vulnerabilities warrant prompt remediation.
Potential Impact
For European organizations, particularly those in the healthcare sector using Medical Informatics Engineering Enterprise Health, this vulnerability could lead to unauthorized script execution within user sessions. While the direct impact on confidentiality and availability is low, the integrity of patient data and user trust could be compromised. Attackers might leverage this XSS to perform session hijacking, redirect users to malicious sites, or conduct phishing attacks within the trusted healthcare environment. This could result in indirect data breaches or manipulation of patient records. Additionally, regulatory frameworks such as GDPR impose strict requirements on protecting personal health information, and exploitation of this vulnerability could lead to compliance violations and reputational damage. The requirement for authentication limits the attack surface but does not eliminate risk, especially in environments with weak access controls or compromised credentials. The vulnerability's presence in multiple recent versions increases the likelihood of exposure in European healthcare institutions that may not have applied the patch promptly.
Mitigation Recommendations
European healthcare organizations should immediately verify the version of Enterprise Health in use and apply the vendor's patch released on March 14, 2025. Beyond patching, organizations should implement strict input validation and sanitization controls on user-submitted data, especially in fields displayed on web pages. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Conduct regular audits of user privileges to minimize the number of users with write access to sensitive fields like 'Demographic Information.' Implement multi-factor authentication to reduce the risk of credential compromise. Monitor web application logs for unusual input patterns or repeated attempts to inject scripts. Educate users about the risks of phishing and social engineering that could lead to credential theft. Finally, consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting this application.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- cisa-cg
- Date Reserved
- 2025-04-15T20:56:24.403Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691f6f9228b41f27b434758d
Added to database: 11/20/2025, 7:44:18 PM
Last enriched: 12/2/2025, 3:19:14 PM
Last updated: 1/7/2026, 4:23:11 AM
Views: 46
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-20893: Origin validation error in Fujitsu Client Computing Limited Fujitsu Security Solution AuthConductor Client Basic V2
HighCVE-2025-14891: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ivole Customer Reviews for WooCommerce
MediumCVE-2025-14059: CWE-73 External Control of File Name or Path in roxnor EmailKit – Email Customizer for WooCommerce & WP
MediumCVE-2025-12648: CWE-552 Files or Directories Accessible to External Parties in cbutlerjr WP-Members Membership Plugin
MediumCVE-2025-14631: CWE-476 NULL Pointer Dereference in TP-Link Systems Inc. Archer BE400
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.