Executive Summary

Summary
Title drchrono Electronic Health Record (EHR) web applications vulnerable to cross-site scripting and cross-site request forgery
Informations
Name VU#973460 First vendor Publication 2014-10-29
Vendor VU-CERT Last vendor Modification 2014-10-29
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#973460

drchrono Electronic Health Record (EHR) web applications vulnerable to cross-site scripting and cross-site request forgery

Original Release date: 29 Oct 2014 | Last revised: 29 Oct 2014

Overview

drchrono Electronic Health Record (EHR) web applications allow cross-site scripting (XSS) and cross-site request forgery (CSRF) that could allow an attacker to obtain sensitive patient information.

Description

drchrono provides an EHR web application service at drchrono.com, onpatient.com, and possibly other domains. The application contains XSS (CWE-80) and CSRF (CWE-352) vulnerabilities:

  • CSRF in new user feature allows a user to be created
  • CSRF protection bypass in new user feature allows CSRF, also allows an administrator to be created, requires attacker to be able to manipulate DNS or HTTP traffic
  • XSS in email feature sends email to patients
  • XSS in media upload feature allows attacker to read all data
  • XSS in email parsing allows authenticated user (including patients) to create a malicious email message to be read by a victim
  • XSS in patient document upload feature allows attacker to read all data

To exploit these vulnerabilities, an attacker would need to 1.) be (or act as) an authenticated user to upload or send malicious content or 2.) entice an authenticated user (most likely a clinician) to access the attacker's uploaded content or a web page hosted by the attacker.

Impact

By uploading or enticing a user to visit a specially crafted web page (either uploaded to the application or hosted by the attacker), an attacker can obtain nearly any EHR data, including sensitive patient health records and personally identifying information (PII).

Solution

These vulnerabilities have been fixed as of 6 Oct 2014.

Vendor Information (Learn More)

No information available. If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.1AV:N/AC:H/Au:N/C:P/I:P/A:P
Temporal4.4E:POC/RL:U/RC:UR
Environmental3.6CDP:ND/TD:M/CR:H/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/352.html
  • http://cwe.mitre.org/data/definitions/80.html

Credit

Thanks to Josh Mandel for researching and reporting these vulnerabilities, and drchrono for engaging and resolving them.

This document was written by Art Manion.

Other Information

  • CVE IDs:Unknown
  • Date Public:29 Oct 2014
  • Date First Published:29 Oct 2014
  • Date Last Updated:29 Oct 2014
  • Document Revision:12

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/973460

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-10-29 21:22:04
  • First insertion