Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-4284 First vendor Publication 2022-12-27
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 811990972ea07649ae33c4b56c61c3b520895f07. It is recommended to upgrade the affected component. The identifier VDB-216873 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4284

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/openmrs/openmrs-module-htmlformentryui/commit/811990972ea0...
https://github.com/openmrs/openmrs-module-htmlformentryui/pull/51
https://github.com/openmrs/openmrs-module-htmlformentryui/releases/tag/2.0.0
https://issues.openmrs.org/browse/RA-1424?filter=-1
https://vuldb.com/?ctiid.216873
https://vuldb.com/?id.216873

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-05-17 09:28:13
  • Multiple Updates
2024-05-14 21:28:00
  • Multiple Updates
2024-04-11 09:28:15
  • Multiple Updates
2024-03-21 09:28:18
  • Multiple Updates
2024-02-29 09:28:07
  • Multiple Updates
2023-11-07 21:30:46
  • Multiple Updates
2023-01-06 09:27:16
  • Multiple Updates
2022-12-27 17:27:16
  • Multiple Updates
2022-12-27 13:27:17
  • First insertion