Vulnerabilities > Openmrs > Reference Application > 1.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-27 CVE-2021-4288 Cross-site Scripting vulnerability in Openmrs Reference Application
A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x.
network
low complexity
openmrs CWE-79
6.1
2022-12-27 CVE-2021-4289 Cross-site Scripting vulnerability in Openmrs Reference Application
A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x.
network
low complexity
openmrs CWE-79
6.1