A vulnerability classified as problematic has been found in OpenMRS HTML Form Entry UI Framework Integration Module up to 1.x. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 811990972ea07649ae33c4b56c61c3b520895f07. It is recommended to upgrade the affected component. The identifier VDB-216873 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-27T09:51:38.273Z

Updated: 2024-08-03T17:23:10.305Z

Reserved: 2022-12-27T09:50:35.466Z

Link: CVE-2021-4284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-27T10:15:11.750

Modified: 2024-05-17T02:03:31.797

Link: CVE-2021-4284

cve-icon Redhat

No data.