CVE-2021-4284

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 811990972ea07649ae33c4b56c61c3b520895f07. It is recommended to upgrade the affected component. The identifier VDB-216873 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2021-4284
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-27T10:15:11
  • Last Modified Date
  • 2023-01-06T05:59:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openmrs:htmlformentryui:*:*:*:*:*:openmrs:*:* 1 OR 2.0.0
History
Created Old Value New Value Data Type Notes
2022-12-27 11:16:05 Added to TrackCVE
2022-12-27 11:16:06 Weakness Enumeration new
2022-12-27 14:16:09 2022-12-27T13:48:11 CVE Modified Date updated
2022-12-27 14:16:09 Received Awaiting Analysis Vulnerability Status updated
2022-12-27 14:16:12 CVSS V3 information new
2023-01-03 19:14:31 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-03 19:14:34 CVSS V3 information new
2023-01-06 06:16:42 2023-01-06T05:59:18 CVE Modified Date updated
2023-01-06 06:16:42 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-06 06:16:44 CPE Information updated
2023-01-06 06:16:44 CVSS V3 information new