CVE-2021-4288

A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openmrs:reference_application:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-27 13:15

Updated : 2024-05-17 02:03


NVD link : CVE-2021-4288

Mitre link : CVE-2021-4288

CVE.ORG link : CVE-2021-4288


JSON object : View

Products Affected

openmrs

  • reference_application
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')