8.1
HIGH
CVE-2022-25471
OpenEMR Unauthenticated File Access Vulnerability
Description

An Insecure Direct Object Reference (IDOR) vulnerability in OpenEMR 6.0.0 allows any authenticated attacker to access and modify unauthorized areas via a crafted POST request to /modules/zend_modules/public/Installer/register.

INFO

Published Date :

March 3, 2022, 12:15 a.m.

Last Modified :

March 9, 2022, 7:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-25471 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Open-emr openemr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25471.

URL Resource
https://github.com/openemr/openemr Product Third Party Advisory
https://securityforeveryone.com/blog/inactive-post-test/openemr-0-day-idor-vulnerability Not Applicable
https://www.open-emr.org/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25471 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25471 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/openemr/openemr No Types Assigned https://github.com/openemr/openemr Product, Third Party Advisory
    Changed Reference Type https://securityforeveryone.com/blog/inactive-post-test/openemr-0-day-idor-vulnerability No Types Assigned https://securityforeveryone.com/blog/inactive-post-test/openemr-0-day-idor-vulnerability Not Applicable
    Changed Reference Type https://www.open-emr.org/ No Types Assigned https://www.open-emr.org/ Vendor Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:open-emr:openemr:6.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25471 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-25471 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.03%

score

0.51799

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability