CVE-2018-15155

OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/fax_dispatch.php after modifying the "hylafax_enscript" global variable in interface/super/edit_globals.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-15 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15155

Mitre link : CVE-2018-15155

CVE.ORG link : CVE-2018-15155


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')