CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2024-02-28 17:08


NVD link : CVE-2018-19276

Mitre link : CVE-2018-19276

CVE.ORG link : CVE-2018-19276


JSON object : View

Products Affected

openmrs

  • openmrs
CWE
CWE-502

Deserialization of Untrusted Data