Cross-Site Scripting (XSS) Vulnerability in HAPI FHIR Testpage Overlay Module

Cross-Site Scripting (XSS) Vulnerability in HAPI FHIR Testpage Overlay Module

CVE-2019-12741 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)

Learn more about our Api Penetration Testing.