Lucene search

K
attackerkbAttackerKBAKB:CC8965D5-97BC-4618-BABB-A087A2406B74
HistoryAug 13, 2019 - 12:00 a.m.

CVE-2019-14530

2019-08-1300:00:00
attackerkb.com
6

0.793 High

EPSS

Percentile

98.3%

An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.

Recent assessments:

noraj at July 08, 2021 7:42pm UTC reported:

Assessed Attacker Value: 4
Assessed Attacker Value: 4Assessed Attacker Value: 4

0.793 High

EPSS

Percentile

98.3%