CVE-2022-1461

Non Privilege User can Enable or Disable Registered in GitHub repository openemr/openemr prior to 6.1.0.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

04 May 2022, 19:37

Type Values Removed Values Added
References (MISC) https://github.com/openemr/openemr/commit/3af1f4a28a8df0e446043232214ed08cc8e0889d - (MISC) https://github.com/openemr/openemr/commit/3af1f4a28a8df0e446043232214ed08cc8e0889d - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/690a8ec5-64fc-4180-9f1f-c3c599bae0a9 - (CONFIRM) https://huntr.dev/bounties/690a8ec5-64fc-4180-9f1f-c3c599bae0a9 - Exploit, Patch, Third Party Advisory
First Time Open-emr openemr
Open-emr
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-639
CPE cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

25 Apr 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-25 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1461

Mitre link : CVE-2022-1461

CVE.ORG link : CVE-2022-1461


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-639

Authorization Bypass Through User-Controlled Key

CWE-1220

Insufficient Granularity of Access Control