CVE-2020-29142

A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-15 20:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-29142

Mitre link : CVE-2020-29142

CVE.ORG link : CVE-2020-29142


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')