CVE-2019-12741

XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:fhir:hapi_fhir:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-05 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12741

Mitre link : CVE-2019-12741

CVE.ORG link : CVE-2019-12741


JSON object : View

Products Affected

fhir

  • hapi_fhir
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')