CVE-2020-29142

A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

18 Feb 2021, 17:23

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
References (MISC) https://www.open-emr.org/wiki/index.php/OpenEMR_Patches - (MISC) https://www.open-emr.org/wiki/index.php/OpenEMR_Patches - Patch, Vendor Advisory
References (MISC) https://www.open-emr.org/wiki/index.php/OpenEMR_Downloads - (MISC) https://www.open-emr.org/wiki/index.php/OpenEMR_Downloads - Release Notes, Vendor Advisory
References (MISC) https://community.open-emr.org/t/openemr-6-0-0-has-been-released/15732 - (MISC) https://community.open-emr.org/t/openemr-6-0-0-has-been-released/15732 - Release Notes, Vendor Advisory
References (MISC) https://nitroteam.kz/index.php?action=researches&slug=OpenEMR--9035 - (MISC) https://nitroteam.kz/index.php?action=researches&slug=OpenEMR--9035 - Exploit, Third Party Advisory
References (MISC) https://murat.one/?p=90 - (MISC) https://murat.one/?p=90 - Exploit, Third Party Advisory

15 Feb 2021, 21:15

Type Values Removed Values Added
References
  • (MISC) https://community.open-emr.org/t/openemr-6-0-0-has-been-released/15732 -
  • (MISC) https://nitroteam.kz/index.php?action=researches&slug=OpenEMR--9035 -

15 Feb 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-15 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-29142

Mitre link : CVE-2020-29142

CVE.ORG link : CVE-2020-29142


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')