Vulnerability CVE-2022-25471


Published: 2022-03-03

Description:
An Insecure Direct Object Reference (IDOR) vulnerability in OpenEMR 6.0.0 allows any authenticated attacker to access and modify unauthorized areas via a crafted POST request to /modules/zend_modules/public/Installer/register.

Type:

CWE-639

(Authorization Bypass Through User-Controlled Key)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Open-emr -> Openemr 

 References:
https://securityforeveryone.com/blog/inactive-post-test/openemr-0-day-idor-vulnerability
https://github.com/openemr/openemr
https://www.open-emr.org/

Copyright 2024, cxsecurity.com

 

Back to Top