An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-17T03:25:44

Updated: 2024-08-04T03:22:25.178Z

Reserved: 2021-10-01T00:00:00

Link: CVE-2021-41843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-17T04:15:38.810

Modified: 2021-12-22T20:20:59.740

Link: CVE-2021-41843

cve-icon Redhat

No data.