Vulnerabilities > CVE-2006-5795 - Remote Security vulnerability in Openemr

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
openemr
exploit available

Summary

Multiple PHP remote file inclusion vulnerabilities in OpenEMR 2.8.1 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the srcdir parameter to (a) billing_process.php, (b) billing_report.php, (c) billing_report_xml.php, and (d) print_billing_report.php in interface/billing/; (e) login.php; (f) interface/batchcom/batchcom.php; (g) interface/login/login.php; (h) main_info.php and (i) main.php in interface/main/; (j) interface/new/new_patient_save.php; (k) interface/practice/ins_search.php; (l) interface/logout.php; (m) custom_report_range.php, (n) players_report.php, and (o) front_receipts_report.php in interface/reports/; (p) facility_admin.php, (q) usergroup_admin.php, and (r) user_info.php in interface/usergroup/; or (s) custom/import_xml.php.

Vulnerable Configurations

Part Description Count
Application
Openemr
1

Exploit-Db

descriptionOpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities. CVE-2006-5795,CVE-2006-5811. Webapps exploit for php platform
fileexploits/php/webapps/2727.txt
idEDB-ID:2727
last seen2016-01-31
modified2006-11-06
platformphp
port
published2006-11-06
reporterthe_day
sourcehttps://www.exploit-db.com/download/2727/
titleOpenEMR <= 2.8.1 srcdir Multiple Remote File Inclusion Vulnerabilities
typewebapps