CVE-2019-14530

CVE-2019-14530

An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.

Source: CVE-2019-14530

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다