CVE-2020-13567

Multiple SQL injection vulnerabilities exist in phpGACL 3.3.7. A specially crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1179 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:open-emr:openemr:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:phpgacl_project:phpgacl:3.3.7:*:*:*:*:*:*:*

History

26 Apr 2022, 18:37

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1179 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1179 - Exploit, Third Party Advisory
CPE cpe:2.3:a:phpgacl_project:phpgacl:3.3.7:*:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:open-emr:openemr:6.0.0:*:*:*:*:*:*:*
First Time Phpgacl Project phpgacl
Open-emr openemr
Phpgacl Project
Open-emr
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

18 Apr 2022, 17:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-18 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-13567

Mitre link : CVE-2020-13567

CVE.ORG link : CVE-2020-13567


JSON object : View

Products Affected

open-emr

  • openemr

phpgacl_project

  • phpgacl
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')