Lucene search

K

Reference Application Security Vulnerabilities

cve
cve

CVE-2021-4288

A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 01:15 PM
24
cve
cve

CVE-2021-4289

A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. Affected by this vulnerability is the function post of the file omod/src/main/java/org/openmrs/module/referenceapplication/page/controller/UserAppPageController.java of the component...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 01:15 PM
24
cve
cve

CVE-2018-16521

An XML External Entity (XXE) vulnerability exists in HTML Form Entry 3.7.0, as distributed in OpenMRS Reference Application...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2021-43094

An SQL Injection vulnerability exists in OpenMRS Reference Application Standalone Edition <=2.11 and Platform Standalone Edition <=2.4.0 via GET requests on arbitrary parameters in...

9.8CVSS

9.9AI Score

0.002EPSS

2022-05-10 12:15 PM
50
4