ghsa-pcpw-qmpx-2hr8
Vulnerability from github
Published
2022-05-14 02:45
Modified
2022-05-14 02:45
Severity ?
Details
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/main/daemon_frame.php after modifying the "hylafax_server" global variable in interface/super/edit_globals.php.
{ "affected": [], "aliases": [ "CVE-2018-15153" ], "database_specific": { "cwe_ids": [ "CWE-78" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-08-15T17:29:00Z", "severity": "HIGH" }, "details": "OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/main/daemon_frame.php after modifying the \"hylafax_server\" global variable in interface/super/edit_globals.php.", "id": "GHSA-pcpw-qmpx-2hr8", "modified": "2022-05-14T02:45:30Z", "published": "2022-05-14T02:45:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-15153" }, { "type": "WEB", "url": "https://github.com/openemr/openemr/pull/1757" }, { "type": "WEB", "url": "https://insecurity.sh/reports/openemr.pdf" }, { "type": "WEB", "url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/45161" }, { "type": "WEB", "url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.