10
CVSSv2

CVE-2018-19276

Published: 21/03/2019 Updated: 03/03/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

OpenMRS prior to 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openmrs openmrs

Exploits

Insecure Object Deserialization on the OpenMRS Platform Vulnerability Details CVE ID: CVE-2018-19276 Access Vector: Remote Security Risk: Critical Vulnerability: CWE-502 CVSS Base Score: 100 CVSS vector: CVSS:30/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N JAVA 8 ENVIRONMENT By injecting an XML payload in the following body request to the REST API ...
OpenMRS is an open-source platform that supplies users with a customizable medical record system There exists an object deserialization vulnerability in the webservicesrest module used in OpenMRS Platform Unauthenticated remote code execution can be achieved by sending a malicious XML payload to a Rest API endpoint such as /ws/rest/v1/concept T ...
OpenMRS Platform versions prior to 2240 suffers from an insecure object deserialization vulnerability ...

Github Repositories

CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE

CVE-2018-19276 OpenMRS Insecure Object Deserialization RCE From talkopenmrsorg/t/critical-security-advisory-cve-2018-19276-2019-02-04/21607 Insecure object deserialization allows Arbitrary Code Execution without needing to log in IP restrictions on Webservices module do not prevent this attack all versions of OpenMRS Platform 21x < 214 all versions of