Lucene search

K
osvGoogleOSV:GHSA-52MH-P2M2-W625
HistoryJun 07, 2019 - 8:56 p.m.

Cross-site Scripting in HAPI FHIR

2019-06-0720:56:59
Google
osv.dev
13

0.001 Low

EPSS

Percentile

31.6%

XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)

0.001 Low

EPSS

Percentile

31.6%