Vulnerability CVE-2018-19276


Published: 2019-03-21

Description:
OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenMRS Platform Insecure Object Deserialization
Bishop Fox
05.02.2019
Low
OpenMRS Java Deserialization Remote Code Execution
Nicolas Serra
18.12.2019

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Openmrs -> Openmrs 

 References:
http://packetstormsecurity.com/files/151553/OpenMRS-Platform-Insecure-Object-Deserialization.html
https://www.exploit-db.com/exploits/46327/

Copyright 2024, cxsecurity.com

 

Back to Top