CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*
cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*

History

03 Mar 2023, 18:20

Type Values Removed Values Added
References (MISC) https://know.bishopfox.com/advisories/news/2019/02/openmrs-insecure-object-deserialization - (MISC) https://know.bishopfox.com/advisories/news/2019/02/openmrs-insecure-object-deserialization - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46327/ - Exploit, Third Party Advisory, VDB Entry (EXPLOIT-DB) https://www.exploit-db.com/exploits/46327/ - Exploit, VDB Entry, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/155691/OpenMRS-Java-Deserialization-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/155691/OpenMRS-Java-Deserialization-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (CONFIRM) https://talk.openmrs.org/t/critical-security-advisory-cve-2018-19276-2019-02-04/21607 - (CONFIRM) https://talk.openmrs.org/t/critical-security-advisory-cve-2018-19276-2019-02-04/21607 - Vendor Advisory

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19276

Mitre link : CVE-2018-19276

CVE.ORG link : CVE-2018-19276


JSON object : View

Products Affected

openmrs

  • openmrs
CWE
CWE-502

Deserialization of Untrusted Data