Lucene search

K
cvelistMitreCVELIST:CVE-2019-14530
HistoryAug 13, 2019 - 1:32 p.m.

CVE-2019-14530

2019-08-1313:32:30
mitre
www.cve.org
1

8.6 High

AI Score

Confidence

High

0.793 High

EPSS

Percentile

98.3%

An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.

8.6 High

AI Score

Confidence

High

0.793 High

EPSS

Percentile

98.3%