CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*

Information

Published : 2019-03-21 09:00

Updated : 2023-03-03 10:20


NVD link : CVE-2018-19276

Mitre link : CVE-2018-19276


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

openmrs

  • openmrs