Vulnerability CVE-2012-0991


Published: 2012-02-07   Modified: 2012-02-13

Description:
Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter.

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Openemr -> Openemr 

 References:
https://www.htbridge.ch/advisory/HTB23069
http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
http://archives.neohapsis.com/archives/bugtraq/2012-02/0004.html
http://xforce.iss.net/xforce/xfdb/72914
http://www.securityfocus.com/bid/51788
http://secunia.com/advisories/47781
http://osvdb.org/78730
http://osvdb.org/78729
http://osvdb.org/78728
http://osvdb.org/78727

Copyright 2024, cxsecurity.com

 

Back to Top