Skip to content

An authenticated SQL injection issue in the calendar...

Moderate severity Unreviewed Published Dec 18, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.

References

Published by the National Vulnerability Database Dec 17, 2021
Published to the GitHub Advisory Database Dec 18, 2021
Last updated Feb 1, 2023

Severity

Moderate

EPSS score

0.539%
(78th percentile)

Weaknesses

CVE ID

CVE-2021-41843

GHSA ID

GHSA-qfp4-p59q-5c6x

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.