Lucene search

K
zdiFlorent SaudelZDI-24-193
HistoryFeb 23, 2024 - 12:00 a.m.

Sante PACS Server Token Endpoint SQL Injection Remote Code Execution Vulnerability

2024-02-2300:00:00
Florent Saudel
www.zerodayinitiative.com
9
sante pacs
server
token
endpoint
sql injection
remote code execution
vulnerability
http
authentication
port 3000
exploit
flaw
http requests
parsing
token parameter
sql queries
attacker
network service

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HTTP requests on port 3000. When parsing the token parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of NETWORK SERVICE.

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for ZDI-24-193