Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-07T21:00:00

Updated: 2024-08-06T18:45:26.264Z

Reserved: 2012-02-02T00:00:00

Link: CVE-2012-0991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-07T21:55:03.547

Modified: 2017-08-29T01:31:08.617

Link: CVE-2012-0991

cve-icon Redhat

No data.