Vulnerability CVE-2019-14530


Published: 2019-08-13

Description:
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenEMR 5.0.1.7 fileName Path Traversal (Authenticated)
Ron Jost
29.06.2021

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Open-emr -> Openemr 

 References:
https://github.com/openemr/openemr/pull/2592
https://github.com/Wezery/CVE-2019-14530

Copyright 2024, cxsecurity.com

 

Back to Top