OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T21:30:20

Updated: 2024-08-05T11:30:04.048Z

Reserved: 2018-11-14T00:00:00

Link: CVE-2018-19276

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:00:30.390

Modified: 2023-03-03T18:20:58.473

Link: CVE-2018-19276

cve-icon Redhat

No data.