CVE-2018-19276

OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary...

Basic Information

CVE State
PUBLISHED
Reserved Date
November 14, 2018
Published Date
March 17, 2019
Last Updated
August 05, 2024
Vendor
OpenMRS
Product
OpenMRS
Description
OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body.
Tags
nuclei_scanner metasploit_scanner

CVSS Scores

CVSS v3.1

9.8 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS v3.0

10.0 - CRITICAL

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVSS v2.0

10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS Score

Score
92.08% (Percentile: 99.69%) as of 2025-06-14

Exploit Status

Exploited in the Wild
Yes (2025-05-29 00:00:00 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
The Shadowserver (via CIRCL) 2025-05-30 12:00:41 UTC

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

openmrs_deserialization

Type: metasploit • Created: Unknown

Metasploit module for CVE-2018-19276

mpgn/CVE-2018-19276

Type: github • Created: 2019-03-11 21:28:55 UTC • Stars: 16

CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE

Timeline

  • CVE ID Reserved

  • CVE Published to Public

  • Detected by Metasploit

  • Detected by Nuclei

  • Added to KEVIntel