OpenMRS Admin UI Module up to 1.5.x location.gsp cross site scripting

A vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was released 12/27/2022 as 61. The advisory is shared for download at github.com. This vulnerability was named CVE-2021-4291. The attack can be initiated remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 1.6.0 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field12/27/2022 23:5901/25/2023 10:1301/25/2023 10:18
vendorOpenMRSOpenMRSOpenMRS
nameAdmin UI ModuleAdmin UI ModuleAdmin UI Module
version<=1.5.x<=1.5.x<=1.5.x
fileomod/src/main/webapp/pages/metadata/locations/location.gspomod/src/main/webapp/pages/metadata/locations/location.gspomod/src/main/webapp/pages/metadata/locations/location.gsp
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifier616161
urlhttps://github.com/openmrs/openmrs-module-adminui/pull/61https://github.com/openmrs/openmrs-module-adminui/pull/61https://github.com/openmrs/openmrs-module-adminui/pull/61
nameUpgradeUpgradeUpgrade
upgrade_version1.6.01.6.01.6.0
upgrade_urlhttps://github.com/openmrs/openmrs-module-adminui/releases/tag/1.6.0https://github.com/openmrs/openmrs-module-adminui/releases/tag/1.6.0https://github.com/openmrs/openmrs-module-adminui/releases/tag/1.6.0
patch_namea7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6
patch_urlhttps://github.com/openmrs/openmrs-module-adminui/commit/a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6https://github.com/openmrs/openmrs-module-adminui/commit/a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6https://github.com/openmrs/openmrs-module-adminui/commit/a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6
cveCVE-2021-4291CVE-2021-4291CVE-2021-4291
responsibleVulDBVulDBVulDB
date1672095600 (12/27/2022)1672095600 (12/27/2022)1672095600 (12/27/2022)
typeHealth Information SoftwareHealth Information SoftwareHealth Information Software
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672095600 (12/27/2022)1672095600 (12/27/2022)
cve_nvd_summaryA vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.6.0 is able to address this issue. The name of the patch is a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216916.A vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.6.0 is able to address this issue. The name of the patch is a7eefb5f69f6c50a3bffcb138bb8ea57cb41a9b6. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216916.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Might our Artificial Intelligence support you?

Check our Alexa App!