Vulnerability CVE-2006-5795


Published: 2006-11-08   Modified: 2012-02-12

Description:
Multiple PHP remote file inclusion vulnerabilities in OpenEMR 2.8.1 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the srcdir parameter to (a) billing_process.php, (b) billing_report.php, (c) billing_report_xml.php, and (d) print_billing_report.php in interface/billing/; (e) login.php; (f) interface/batchcom/batchcom.php; (g) interface/login/login.php; (h) main_info.php and (i) main.php in interface/main/; (j) interface/new/new_patient_save.php; (k) interface/practice/ins_search.php; (l) interface/logout.php; (m) custom_report_range.php, (n) players_report.php, and (o) front_receipts_report.php in interface/reports/; (p) facility_admin.php, (q) usergroup_admin.php, and (r) user_info.php in interface/usergroup/; or (s) custom/import_xml.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenEMR <=2.8.1 Multiple Remote File Inclusion Vulnerability
Dedi Dwianto a.k...
09.11.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openemr -> Openemr 

 References:
http://advisories.echo.or.id/adv/adv60-theday-2006.txt
http://securityreason.com/securityalert/1834
http://www.securityfocus.com/archive/1/450698/100/0/threaded
http://www.vupen.com/english/advisories/2006/4382
https://exchange.xforce.ibmcloud.com/vulnerabilities/30036
https://www.exploit-db.com/exploits/2727

Copyright 2024, cxsecurity.com

 

Back to Top