OpenMRS Appointment Scheduling Module do 1.12.x AppointmentTypeValidator.java validateFieldName cross site scripting

Podatność została odkryta w OpenMRS Appointment Scheduling Module do 1.12.x. Dotknięta jest funkcja validateFieldName w pliku api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java. Poprzez manipulowanie przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności cross site scripting. Raport na temat podatności został udostępniony pod adresem github.com. Podatność ta została oznaczona identyfikatorem CVE-2020-36635. Atak może zostać zainicjowany zdalnie. Techniczne szczegóły są znane. Uważa się go za nie określono. Aktualizacja do wersji 1.13.0 eliminuje tę podatność. Aktualizacja jest dostępna pod adresem github.com. Poprawka jet dostępna pod adresem github.com. Sugeruje się, że najlepszym zabezpieczeniem jest aktualizacja do najnowszej wersji. Potencjalne zabezpieczenie zostało opublikowane przed po ujawnieniu podatności.

Pole2022-12-27 23:562023-01-25 10:042023-01-25 10:07
vendorOpenMRSOpenMRSOpenMRS
nameAppointment Scheduling ModuleAppointment Scheduling ModuleAppointment Scheduling Module
version<=1.12.x<=1.12.x<=1.12.x
fileapi/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.javaapi/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.javaapi/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java
functionvalidateFieldNamevalidateFieldNamevalidateFieldName
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifier323232
urlhttps://github.com/openmrs/openmrs-module-appointmentscheduling/pull/32https://github.com/openmrs/openmrs-module-appointmentscheduling/pull/32https://github.com/openmrs/openmrs-module-appointmentscheduling/pull/32
nameUpgradeUpgradeUpgrade
upgrade_version1.13.01.13.01.13.0
upgrade_urlhttps://github.com/openmrs/openmrs-module-appointmentscheduling/releases/tag/1.13.0https://github.com/openmrs/openmrs-module-appointmentscheduling/releases/tag/1.13.0https://github.com/openmrs/openmrs-module-appointmentscheduling/releases/tag/1.13.0
patch_name34213c3f6ea22df427573076fb62744694f601d834213c3f6ea22df427573076fb62744694f601d834213c3f6ea22df427573076fb62744694f601d8
patch_urlhttps://github.com/openmrs/openmrs-module-appointmentscheduling/commit/34213c3f6ea22df427573076fb62744694f601d8https://github.com/openmrs/openmrs-module-appointmentscheduling/commit/34213c3f6ea22df427573076fb62744694f601d8https://github.com/openmrs/openmrs-module-appointmentscheduling/commit/34213c3f6ea22df427573076fb62744694f601d8
cveCVE-2020-36635CVE-2020-36635CVE-2020-36635
responsibleVulDBVulDBVulDB
date1672095600 (2022-12-27)1672095600 (2022-12-27)1672095600 (2022-12-27)
typeAppointment SoftwareAppointment SoftwareAppointment Software
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.43.44.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672095600 (2022-12-27)1672095600 (2022-12-27)
cve_nvd_summaryA vulnerability was found in OpenMRS Appointment Scheduling Module up to 1.12.x. It has been classified as problematic. This affects the function validateFieldName of the file api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.13.0 is able to address this issue. The name of the patch is 34213c3f6ea22df427573076fb62744694f601d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216915.A vulnerability was found in OpenMRS Appointment Scheduling Module up to 1.12.x. It has been classified as problematic. This affects the function validateFieldName of the file api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.13.0 is able to address this issue. The name of the patch is 34213c3f6ea22df427573076fb62744694f601d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216915.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore5.4
cvss3_cna_basescore3.5

Do you need the next level of professionalism?

Upgrade your account now!