CVE-2020-36635

A vulnerability was found in OpenMRS Appointment Scheduling Module up to 1.12.x. It has been classified as problematic. This affects the function validateFieldName of the file api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.13.0 is able to address this issue. The name of the patch is 34213c3f6ea22df427573076fb62744694f601d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216915.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openmrs:appointment_scheduling_module:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-27 23:15

Updated : 2024-05-17 01:48


NVD link : CVE-2020-36635

Mitre link : CVE-2020-36635

CVE.ORG link : CVE-2020-36635


JSON object : View

Products Affected

openmrs

  • appointment_scheduling_module
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')