René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

112 lines
3.4 KiB
JSON

{
"id": "CVE-2017-5569",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-01-23T17:59:00.143",
"lastModified": "2017-01-26T13:53:58.837",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the template.jsp, which can be exploited without the need of authentication and via an HTTP POST request, and which can be used to dump database data out to a malicious server, using an out-of-band technique such as select_loadfile()."
},
{
"lang": "es",
"value": "Un problema fue descubierto en eClinicalWorks Patient Portal 7.0 build 13. Esto es una inyecci\u00f3n SQL ciega dentro de template.jsp, lo que puede ser explotada sin la necesidad de autenticaci\u00f3n y a trav\u00e9s de una solicitud POST HTTP, y que puede ser utilizado para volcar los datos de la base de datos a un servidor malicioso, utilizando una t\u00e9cnica fuera de banda tal como select_loadfile()."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:eclinicalworks:patient_portal:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2D551829-1627-4125-985A-830130EF0D7E"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/95741",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://gist.github.com/malerisch/d32d127a002ac1f10bce39333ca9a4dc",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}