Vulnerabilities > Openmrs > Openmrs > 2.1.2

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-19276 Deserialization of Untrusted Data vulnerability in Openmrs
OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
network
low complexity
openmrs CWE-502
critical
9.8