CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
Configurations

Configuration 1

cpe:2.3:a:openmrs:openmrs:*:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-10-09 11:37


NVD link : CVE-2018-19276

Mitre link : CVE-2018-19276

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data