Vulnerability CVE-2019-14529


Published: 2019-08-02

Description:
OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Open-emr -> Openemr 

 References:
https://github.com/openemr/openemr/pull/2592
https://github.com/Wezery/CVE-2019-14529

Copyright 2024, cxsecurity.com

 

Back to Top