OpenEMR 6.0.0 Insecure Direct Object Reference (IDOR) Vulnerability

OpenEMR 6.0.0 Insecure Direct Object Reference (IDOR) Vulnerability

CVE-2022-25471 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

An Insecure Direct Object Reference (IDOR) vulnerability in OpenEMR 6.0.0 allows any authenticated attacker to access and modify unauthorized areas via a crafted POST request to /modules/zend_modules/public/Installer/register.

Learn more about our Web Application Penetration Testing UK.