#VU18587 SQL injection in OpenEMR


Published: 2019-05-23

Vulnerability identifier: #VU18587

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17181

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software

Vendor: OpenEMR

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in SaveAudit function in /portal/lib/paylib.php and portalAudit function in /portal/lib/appsql.class.php. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenEMR: 5.0 - 5.0.1.6


External links
http://github.com/openemr/openemr/commit/4963fe4932a0a4e1e982642226174e9931d09541
http://www.open-emr.org/wiki/index.php/OpenEMR_Patches#5.0.1_Patch_.289.2F9.2F18.29


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability