ID CVE-2018-15139
Summary Unrestricted file upload in interface/super/manage_site_files.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary PHP code by uploading a file with a PHP extension via the images upload form and accessing it in the images directory.
References
Vulnerable Configurations
  • cpe:2.3:a:open-emr:openemr:2.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.2:-:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.2:-:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:2.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:2.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.0:patch5:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.0:patch5:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1:dev:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1:dev:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1-6:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1-6:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:open-emr:openemr:5.0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:open-emr:openemr:5.0.1.3:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 10-02-2022 - 07:23)
Impact:
Exploitability:
CWE CWE-434
CAPEC
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
confirm https://github.com/openemr/openemr/pull/1757/commits/c2808a0493243f618bbbb3459af23c7da3dc5485
misc https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/
Last major update 10-02-2022 - 07:23
Published 13-08-2018 - 18:29
Last modified 10-02-2022 - 07:23
Back to Top