gsd-2021-4288
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-4288", "id": "GSD-2021-4288" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-4288" ], "details": "A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability.", "id": "GSD-2021-4288", "modified": "2023-12-13T01:23:11.473779Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2021-4288", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "openmrs-module-referenceapplication", "version": { "version_data": [ { "version_affected": "=", "version_value": "2.0" }, { "version_affected": "=", "version_value": "2.1" }, { "version_affected": "=", "version_value": "2.2" }, { "version_affected": "=", "version_value": "2.3" }, { "version_affected": "=", "version_value": "2.4" }, { "version_affected": "=", "version_value": "2.5" }, { "version_affected": "=", "version_value": "2.6" }, { "version_affected": "=", "version_value": "2.7" }, { "version_affected": "=", "version_value": "2.8" }, { "version_affected": "=", "version_value": "2.9" }, { "version_affected": "=", "version_value": "2.10" }, { "version_affected": "=", "version_value": "2.11" } ] } } ] }, "vendor_name": "OpenMRS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability." }, { "lang": "deu", "value": "Eine Schwachstelle wurde in OpenMRS openmrs-module-referenceapplication bis 2.11.x ausgemacht. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei omod/src/main/webapp/pages/userApp.gsp. Mittels dem Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Ein Aktualisieren auf die Version 2.12.0 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 35f81901a4cb925747a9615b8706f5079d2196a1 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ] }, "impact": { "cvss": [ { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-79", "lang": "eng", "value": "CWE-79 Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://vuldb.com/?id.216881", "refsource": "MISC", "url": "https://vuldb.com/?id.216881" }, { "name": "https://vuldb.com/?ctiid.216881", "refsource": "MISC", "url": "https://vuldb.com/?ctiid.216881" }, { "name": "https://github.com/openmrs/openmrs-module-referenceapplication/pull/92", "refsource": "MISC", "url": "https://github.com/openmrs/openmrs-module-referenceapplication/pull/92" }, { "name": "https://github.com/openmrs/openmrs-module-referenceapplication/commit/35f81901a4cb925747a9615b8706f5079d2196a1", "refsource": "MISC", "url": "https://github.com/openmrs/openmrs-module-referenceapplication/commit/35f81901a4cb925747a9615b8706f5079d2196a1" }, { "name": "https://github.com/openmrs/openmrs-module-referenceapplication/releases/tag/referenceapplication-2.12.0", "refsource": "MISC", "url": "https://github.com/openmrs/openmrs-module-referenceapplication/releases/tag/referenceapplication-2.12.0" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openmrs:reference_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E5CB281-DDF6-4E8F-BA44-C6BDE56796E3", "versionEndExcluding": "2.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en la aplicaci\u00f3n OpenMRS openmrs-module-reference hasta 2.11.x. Ha sido calificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo omod/src/main/webapp/pages/userApp.gsp. La manipulaci\u00f3n conduce a Cross-Site Scripting. El ataque puede iniciarse de forma remota. La actualizaci\u00f3n a la versi\u00f3n 2.12.0 puede solucionar este problema. El nombre del parche es 35f81901a4cb925747a9615b8706f5079d2196a1. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-216881." } ], "id": "CVE-2021-4288", "lastModified": "2024-04-11T01:13:40.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" } ] }, "published": "2022-12-27T13:15:11.147", "references": [ { "source": "cna@vuldb.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openmrs/openmrs-module-referenceapplication/commit/35f81901a4cb925747a9615b8706f5079d2196a1" }, { "source": "cna@vuldb.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openmrs/openmrs-module-referenceapplication/pull/92" }, { "source": "cna@vuldb.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/openmrs/openmrs-module-referenceapplication/releases/tag/referenceapplication-2.12.0" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.216881" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.216881" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "cna@vuldb.com", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.