Skip to content

Cross-site Scripting in HAPI FHIR

Moderate severity GitHub Reviewed Published Jun 7, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven ca.uhn.hapi.fhir:hapi-fhir-base (Maven)

Affected versions

< 3.8.0

Patched versions

3.8.0

Description

XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)

References

Published by the National Vulnerability Database Jun 5, 2019
Reviewed Jun 7, 2019
Published to the GitHub Advisory Database Jun 7, 2019
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-12741

GHSA ID

GHSA-52mh-p2m2-w625

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.