An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-13T13:32:30

Updated: 2024-08-05T00:19:41.206Z

Reserved: 2019-08-02T00:00:00

Link: CVE-2019-14530

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-13T14:15:12.850

Modified: 2022-02-10T15:26:13.263

Link: CVE-2019-14530

cve-icon Redhat

No data.