CWE
89
Advisory Published
Updated

CVE-2021-41843: SQL Injection

First published: Fri Dec 17 2021(Updated: )

An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Open-emr Openemr=6.0.0
Open-emr Openemr=6.0.0-patch_1
Open-emr Openemr=6.0.0-patch_2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-41843?

    CVE-2021-41843 is an authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3.

  • How does CVE-2021-41843 affect OpenEMR?

    CVE-2021-41843 allows an attacker to read data from all tables of the database by exploiting the calendar search function with the parameter provider_id.

  • What is the severity of CVE-2021-41843?

    The severity of CVE-2021-41843 is medium with a CVSS score of 6.5.

  • How can I fix CVE-2021-41843 in OpenEMR?

    To fix CVE-2021-41843, you should update OpenEMR to patch version 6.0.0-patch_3 or later.

  • Where can I find more information about CVE-2021-41843?

    You can find more information about CVE-2021-41843 on the following references: [Link 1](http://packetstormsecurity.com/files/165301/OpenEMR-6.0.0-6.1.0-dev-SQL-Injection.html), [Link 2](http://seclists.org/fulldisclosure/2021/Dec/38), [Link 3](https://trovent.github.io/security-advisories/TRSA-2109-01/TRSA-2109-01.txt).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203