Lucene search

K
cvelistZdiCVELIST:CVE-2022-2272
HistoryAug 03, 2022 - 3:20 p.m.

CVE-2022-2272

2022-08-0315:20:59
CWE-89
zdi
www.cve.org
vulnerability
remote attackers
authentication bypass
sante pacs server
sql queries
zdi-can-17331

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

This vulnerability allows remote attackers to bypass authentication on affected installations of Sante PACS Server 3.0.4. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of calls to the login endpoint. When parsing the username element, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-17331.

CNA Affected

[
  {
    "product": "PACS Server",
    "vendor": "Sante",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.4"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

Related for CVELIST:CVE-2022-2272