CVE-2021-4289

A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. Affected by this vulnerability is the function post of the file omod/src/main/java/org/openmrs/module/referenceapplication/page/controller/UserAppPageController.java of the component User App Page. The manipulation of the argument AppId leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 0410c091d46eed3c132fe0fcafe5964182659f74. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216883.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openmrs:reference_application:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-27 13:15

Updated : 2024-05-17 02:03


NVD link : CVE-2021-4289

Mitre link : CVE-2021-4289

CVE.ORG link : CVE-2021-4289


JSON object : View

Products Affected

openmrs

  • reference_application
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')