Lucene search

K

Openmrs Security Vulnerabilities

cve
cve

CVE-2021-4289

A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. Affected by this vulnerability is the function post of the file omod/src/main/java/org/openmrs/module/referenceapplication/page/controller/UserAppPageController.java of the component...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 01:15 PM
24
cve
cve

CVE-2021-4284

A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address....

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 10:15 AM
32
cve
cve

CVE-2021-4291

A vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. The attack can be initiated...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-27 11:15 PM
23
cve
cve

CVE-2020-36636

A vulnerability classified as problematic has been found in OpenMRS Admin UI Module up to 1.4.x. Affected is the function sendErrorMessage of the file omod/src/main/java/org/openmrs/module/adminui/page/controller/systemadmin/accounts/AccountPageController.java of the component Account Setup...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 11:15 PM
17
cve
cve

CVE-2021-4288

A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 01:15 PM
24
cve
cve

CVE-2021-4292

A vulnerability was found in OpenMRS Admin UI Module up to 1.4.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/metadata/privileges/privilege.gsp of the component Manage Privilege Page. The manipulation leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 11:15 PM
31
cve
cve

CVE-2020-36635

A vulnerability was found in OpenMRS Appointment Scheduling Module up to 1.12.x. It has been classified as problematic. This affects the function validateFieldName of the file api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java. The manipulation leads....

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-27 11:15 PM
17
cve
cve

CVE-2022-4727

A vulnerability, which was classified as problematic, was found in OpenMRS Appointment Scheduling Module up to 1.16.x. This affects the function getNotes of the file api/src/main/java/org/openmrs/module/appointmentscheduling/AppointmentRequest.java of the component Notes Handler. The manipulation.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-27 03:15 PM
16
cve
cve

CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request...

9.8CVSS

9.6AI Score

0.963EPSS

2019-03-21 04:00 PM
83
15
cve
cve

CVE-2017-7990

The Reporting Module 1.12.0 for OpenMRS allows CSRF attacks with resultant XSS, in which administrative authentication is hijacked to insert JavaScript into a name field in...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2018-16521

An XML External Entity (XXE) vulnerability exists in HTML Form Entry 3.7.0, as distributed in OpenMRS Reference Application...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2021-43094

An SQL Injection vulnerability exists in OpenMRS Reference Application Standalone Edition <=2.11 and Platform Standalone Edition <=2.4.0 via GET requests on arbitrary parameters in...

9.8CVSS

9.9AI Score

0.002EPSS

2022-05-10 12:15 PM
50
4
cve
cve

CVE-2022-23612

OpenMRS is a patient-based medical record system focusing on giving providers a free customizable electronic medical record system. Affected versions are subject to arbitrary file exfiltration due to failure to sanitize request when satisfying GET requests for /images & /initfilter/scripts. This...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-22 11:15 PM
119
cve
cve

CVE-2020-24621

A remote code execution (RCE) vulnerability was discovered in the htmlformentry (aka HTML Form Entry) module before 3.11.0 for OpenMRS. By leveraging path traversal, a malicious Velocity Template Language file could be written to a directory. This file could then be accessed and...

8.8CVSS

8.8AI Score

0.018EPSS

2020-09-25 04:23 AM
32
cve
cve

CVE-2020-5733

In OpenMRS 2.9 and prior, the export functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. This allows the export of potentially sensitive...

6.1CVSS

6.2AI Score

0.002EPSS

2020-04-17 07:15 PM
116
cve
cve

CVE-2020-5732

In OpenMRS 2.9 and prior, he import functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. This allows unauthenticated users to use a feature typically restricted to...

6.1CVSS

6.2AI Score

0.002EPSS

2020-04-17 07:15 PM
115
cve
cve

CVE-2020-5728

OpenMRS 2.9 and prior copies "Referrer" header values into an html element named "redirectUrl" within many webpages (such as login.htm). There is insufficient validation for this parameter, which allows for the possibility of cross-site...

6.1CVSS

6AI Score

0.001EPSS

2020-04-17 07:15 PM
121
cve
cve

CVE-2020-5729

In OpenMRS 2.9 and prior, the UI Framework Error Page reflects arbitrary, user-supplied input back to the browser, which can result in XSS. Any page that is able to trigger a UI Framework Error is susceptible to this...

6.1CVSS

6.1AI Score

0.001EPSS

2020-04-17 07:15 PM
111
cve
cve

CVE-2020-5730

In OpenMRS 2.9 and prior, the sessionLocation parameter for the login page is vulnerable to cross-site...

6.1CVSS

6AI Score

0.001EPSS

2020-04-17 07:15 PM
129
cve
cve

CVE-2020-5731

In OpenMRS 2.9 and prior, the app parameter for the ActiveVisit's page is vulnerable to cross-site...

6.1CVSS

6AI Score

0.001EPSS

2020-04-17 07:15 PM
114
cve
cve

CVE-2017-12795

OpenMRS openmrs-module-htmlformentry 3.3.2 is affected by: (Improper Input...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-10 03:29 PM
22
cve
cve

CVE-2017-12796

The Reporting Compatibility Add On before 2.0.4 for OpenMRS, as distributed in OpenMRS Reference Application before 2.6.1, does not authenticate users when deserializing XML input into ReportSchema objects. The result is that remote unauthenticated users are able to execute operating system...

9.8CVSS

9.7AI Score

0.006EPSS

2017-10-23 04:29 AM
22
cve
cve

CVE-2014-8073

Cross-site request forgery (CSRF) vulnerability in OpenMRS 2.1 Standalone Edition allows remote attackers to hijack the authentication of administrators for requests that add a new user via a Save User action to...

7.2AI Score

0.004EPSS

2014-10-23 02:55 PM
23
cve
cve

CVE-2014-8071

Multiple cross-site scripting (XSS) vulnerabilities in OpenMRS 2.1 Standalone Edition allow remote attackers to inject arbitrary web script or HTML via the (1) givenName, (2) familyName, (3) address1, or (4) address2 parameter to registrationapp/registerPatient.page; the (5) comment parameter to...

5.9AI Score

0.002EPSS

2014-10-23 02:55 PM
19
cve
cve

CVE-2014-8072

The administration module in OpenMRS 2.1 Standalone Edition allows remote authenticated users to obtain read access via a direct request to...

6.1AI Score

0.002EPSS

2014-10-23 02:55 PM
17