CVE-2021-41843

An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:open-emr:openemr:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:patch_2:*:*:*:*:*:*

History

22 Dec 2021, 20:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 6.5
CPE cpe:2.3:a:open-emr:openemr:6.0.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:patch_1:*:*:*:*:*:*
CWE CWE-89
References (MISC) http://packetstormsecurity.com/files/165301/OpenEMR-6.0.0-6.1.0-dev-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/165301/OpenEMR-6.0.0-6.1.0-dev-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://trovent.github.io/security-advisories/TRSA-2109-01/TRSA-2109-01.txt - (MISC) https://trovent.github.io/security-advisories/TRSA-2109-01/TRSA-2109-01.txt - Exploit, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/38 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/38 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://trovent.io/security-advisory-2109-01 - (MISC) https://trovent.io/security-advisory-2109-01 - Exploit, Third Party Advisory

17 Dec 2021, 19:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/38 -

17 Dec 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-17 04:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-41843

Mitre link : CVE-2021-41843

CVE.ORG link : CVE-2021-41843


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')