Vulnerability CVE-2017-16540


Published: 2017-11-04

Description:
OpenEMR before 5.0.0 Patch 5 allows unauthenticated remote database copying because setup.php exposes functionality for cloning an existing OpenEMR site to an arbitrary attacker-controlled MySQL server via vectors involving a crafted state parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenEMR 5.0.0 Command Injection / Cross Site Scripting
Jasveer
04.12.2017

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
http://www.securityfocus.com/bid/101983
https://isears.github.io/jekyll/update/2017/10/28/openemr-database-disclosure.html

Copyright 2024, cxsecurity.com

 

Back to Top