GHSA-52mh-p2m2-w625

Suggest an improvement
Source
https://github.com/advisories/GHSA-52mh-p2m2-w625
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/06/GHSA-52mh-p2m2-w625/GHSA-52mh-p2m2-w625.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-52mh-p2m2-w625
Aliases
Published
2019-06-07T20:56:59Z
Modified
2023-11-08T04:01:06.066835Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
Cross-site Scripting in HAPI FHIR
Details

XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)

Database specific
{
    "nvd_published_at": "2019-06-05T15:29:00Z",
    "github_reviewed_at": "2019-06-07T14:35:54Z",
    "severity": "MODERATE",
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-79"
    ]
}
References

Affected packages

Maven / ca.uhn.hapi.fhir:hapi-fhir-base

Package

Name
ca.uhn.hapi.fhir:hapi-fhir-base
View open source insights on deps.dev
Purl
pkg:maven/ca.uhn.hapi.fhir/hapi-fhir-base

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.0

Affected versions

0.*

0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9

1.*

1.0
1.1
1.2
1.3
1.4
1.5
1.6

2.*

2.0
2.1
2.2
2.3
2.4
2.5

3.*

3.0.0
3.1.0
3.2.0
3.3.0
3.4.0
3.5.0
3.6.0
3.7.0