Vulnerability CVE-2021-41843


Published: 2021-12-17

Description:
An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenEMR 6.0.0 / 6.1.0-dev SQL Injection
Stefan Pietsch
16.12.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Open-emr -> Openemr 

 References:
http://packetstormsecurity.com/files/165301/OpenEMR-6.0.0-6.1.0-dev-SQL-Injection.html
https://trovent.io/security-advisory-2109-01
https://trovent.github.io/security-advisories/TRSA-2109-01/TRSA-2109-01.txt
http://seclists.org/fulldisclosure/2021/Dec/38

Copyright 2024, cxsecurity.com

 

Back to Top