CVE-2018-15152

Authentication bypass vulnerability in portal/account/register.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker to access (1) portal/add_edit_event_user.php, (2) portal/find_appt_popup_user.php, (3) portal/get_allergies.php, (4) portal/get_amendments.php, (5) portal/get_lab_results.php, (6) portal/get_medications.php, (7) portal/get_patient_documents.php, (8) portal/get_problems.php, (9) portal/get_profile.php, (10) portal/portal_payment.php, (11) portal/messaging/messages.php, (12) portal/messaging/secure_chat.php, (13) portal/report/pat_ledger.php, (14) portal/report/portal_custom_report.php, or (15) portal/report/portal_patient_report.php without authenticating as a patient.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

10 Feb 2022, 07:24

Type Values Removed Values Added
References (MISC) https://github.com/Hacker5preme/Exploits/tree/main/CVE-2018-15152-Exploit - (MISC) https://github.com/Hacker5preme/Exploits/tree/main/CVE-2018-15152-Exploit - Exploit, Third Party Advisory
References (CONFIRM) https://www.open-emr.org/wiki/index.php/OpenEMR_Patches - Patch, Vendor Advisory (CONFIRM) https://www.open-emr.org/wiki/index.php/OpenEMR_Patches - Patch, Release Notes, Vendor Advisory
References (MISC) https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/ - Third Party Advisory (MISC) https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/ - Exploit, Third Party Advisory
References (MISC) https://insecurity.sh/reports/openemr.pdf - Technical Description, Third Party Advisory (MISC) https://insecurity.sh/reports/openemr.pdf - URL Repurposed
References (MISC) http://packetstormsecurity.com/files/163181/OpenEMR-5.0.1.3-Authentication-Bypass.html - (MISC) http://packetstormsecurity.com/files/163181/OpenEMR-5.0.1.3-Authentication-Bypass.html - Exploit, Third Party Advisory, VDB Entry

28 Jan 2022, 13:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/Hacker5preme/Exploits/tree/main/CVE-2018-15152-Exploit -

17 Jun 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163181/OpenEMR-5.0.1.3-Authentication-Bypass.html -

Information

Published : 2018-08-15 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15152

Mitre link : CVE-2018-15152

CVE.ORG link : CVE-2018-15152


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-287

Improper Authentication