CVE-2020-27233

An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3 in the supplierUID parameter. An attacker can make an authenticated HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1207 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openclinic_ga_project:openclinic_ga:5.173.3:*:*:*:*:*:*:*

History

14 Apr 2021, 17:44

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1207 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1207 - Exploit, Technical Description, Third Party Advisory
CPE cpe:2.3:a:openclinic_ga_project:openclinic_ga:5.173.3:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

13 Apr 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-13 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-27233

Mitre link : CVE-2020-27233

CVE.ORG link : CVE-2020-27233


JSON object : View

Products Affected

openclinic_ga_project

  • openclinic_ga
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')