RSS   Podatności dla 'Reference application'   RSS

2022-05-10
 
CVE-2021-43094

CWE-89
 

 
An SQL Injection vulnerability exists in OpenMRS Reference Application Standalone Edition <=2.11 and Platform Standalone Edition <=2.4.0 via GET requests on arbitrary parameters in patient.page.

 
2018-09-05
 
CVE-2018-16521

CWE-611
 

 
An XML External Entity (XXE) vulnerability exists in HTML Form Entry 3.7.0, as distributed in OpenMRS Reference Application 2.8.0.

 

 >>> Vendor: Openmrs 5 Produkty
Openmrs
Openmrs module reporting
Html form entry
Reference application
Openmrs-module-htmlformentry


Copyright 2024, cxsecurity.com

 

Back to Top