Lucene search

K
cve[email protected]CVE-2021-4288
HistoryDec 27, 2022 - 1:15 p.m.

CVE-2021-4288

2022-12-2713:15:11
CWE-79
web.nvd.nist.gov
24
cve-2021-4288
openmrs
openmrs-module-referenceapplication
cross site scripting
vulnerability
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.1%

A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
openmrsreference_applicationMatch2.0
OR
openmrsreference_applicationMatch2.1
OR
openmrsreference_applicationMatch2.2
OR
openmrsreference_applicationMatch2.3
OR
openmrsreference_applicationMatch2.4
OR
openmrsreference_applicationMatch2.5
OR
openmrsreference_applicationMatch2.6
OR
openmrsreference_applicationMatch2.7
OR
openmrsreference_applicationMatch2.8
OR
openmrsreference_applicationMatch2.9
OR
openmrsreference_applicationMatch2.10
OR
openmrsreference_applicationMatch2.11
VendorProductVersionCPE
openmrsreference_application2.0cpe:2.3:a:openmrs:reference_application:2.0:*:*:*:*:*:*:*
openmrsreference_application2.1cpe:2.3:a:openmrs:reference_application:2.1:*:*:*:*:*:*:*
openmrsreference_application2.2cpe:2.3:a:openmrs:reference_application:2.2:*:*:*:*:*:*:*
openmrsreference_application2.3cpe:2.3:a:openmrs:reference_application:2.3:*:*:*:*:*:*:*
openmrsreference_application2.4cpe:2.3:a:openmrs:reference_application:2.4:*:*:*:*:*:*:*
openmrsreference_application2.5cpe:2.3:a:openmrs:reference_application:2.5:*:*:*:*:*:*:*
openmrsreference_application2.6cpe:2.3:a:openmrs:reference_application:2.6:*:*:*:*:*:*:*
openmrsreference_application2.7cpe:2.3:a:openmrs:reference_application:2.7:*:*:*:*:*:*:*
openmrsreference_application2.8cpe:2.3:a:openmrs:reference_application:2.8:*:*:*:*:*:*:*
openmrsreference_application2.9cpe:2.3:a:openmrs:reference_application:2.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "vendor": "OpenMRS",
    "product": "openmrs-module-referenceapplication",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      },
      {
        "version": "2.2",
        "status": "affected"
      },
      {
        "version": "2.3",
        "status": "affected"
      },
      {
        "version": "2.4",
        "status": "affected"
      },
      {
        "version": "2.5",
        "status": "affected"
      },
      {
        "version": "2.6",
        "status": "affected"
      },
      {
        "version": "2.7",
        "status": "affected"
      },
      {
        "version": "2.8",
        "status": "affected"
      },
      {
        "version": "2.9",
        "status": "affected"
      },
      {
        "version": "2.10",
        "status": "affected"
      },
      {
        "version": "2.11",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.1%

Related for CVE-2021-4288