OpenMRS < 2.2

high Nessus Network Monitor Plugin ID 8572

Synopsis

The remote web server is vulnerable to an authentication bypass flaw

Description

The remote host is running the OpenMRS software. OpenMRS is a project for sharing electronic medical records. The observed version of OpenMRS is vulnerable to the following vulnerabilities :
1. HTML-injection vulnerabilities
2. Cross-site scripting vulnerabilities
3.Cross-site request forgery vulnerabilities
4. An access bypass vulnerability. An attacker, exploiting these flaws, would be able to gain access to confidential data.

Solution

Contact the vendor for a fix.

See Also

http://www.openmrs.org

Plugin Details

Severity: High

ID: 8572

Family: Web Servers

Published: 10/23/2014

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:U/RC:C

Vulnerability Information

CPE: cpe:/a:openmrs:openmrs

Vulnerability Publication Date: 10/20/2014

Reference Information

CVE: CVE-2014-8071

BID: 70664