cvelist/2021/4xxx/CVE-2021-4284.json
2022-12-27 10:00:44 +00:00

109 lines
4.6 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2021-4284",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 811990972ea07649ae33c4b56c61c3b520895f07. It is recommended to upgrade the affected component. The identifier VDB-216873 was assigned to this vulnerability."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in OpenMRS HTML Form Entry UI Framework Integration Module bis 1.x entdeckt. Sie wurde als problematisch eingestuft. Dabei betrifft es einen unbekannter Codeteil. Durch Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 2.0.0 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 811990972ea07649ae33c4b56c61c3b520895f07 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "OpenMRS",
"product": {
"product_data": [
{
"product_name": "HTML Form Entry UI Framework Integration Module",
"version": {
"version_data": [
{
"version_value": "1.x",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.216873",
"refsource": "MISC",
"name": "https://vuldb.com/?id.216873"
},
{
"url": "https://vuldb.com/?ctiid.216873",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.216873"
},
{
"url": "https://github.com/openmrs/openmrs-module-htmlformentryui/pull/51",
"refsource": "MISC",
"name": "https://github.com/openmrs/openmrs-module-htmlformentryui/pull/51"
},
{
"url": "https://issues.openmrs.org/browse/RA-1424?filter=-1",
"refsource": "MISC",
"name": "https://issues.openmrs.org/browse/RA-1424?filter=-1"
},
{
"url": "https://github.com/openmrs/openmrs-module-htmlformentryui/commit/811990972ea07649ae33c4b56c61c3b520895f07",
"refsource": "MISC",
"name": "https://github.com/openmrs/openmrs-module-htmlformentryui/commit/811990972ea07649ae33c4b56c61c3b520895f07"
},
{
"url": "https://github.com/openmrs/openmrs-module-htmlformentryui/releases/tag/2.0.0",
"refsource": "MISC",
"name": "https://github.com/openmrs/openmrs-module-htmlformentryui/releases/tag/2.0.0"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
}
]
}
}