This vulnerability allows remote attackers to bypass authentication on affected installations of Sante PACS Server 3.0.4. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of calls to the login endpoint. When parsing the username element, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-17331.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-955/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2022-08-03T15:20:59

Updated: 2022-08-03T15:20:59

Reserved: 2022-06-30T00:00:00


Link: CVE-2022-2272

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-03T16:15:08.373

Modified: 2022-08-08T18:11:00.867


Link: CVE-2022-2272

JSON object: View

cve-icon Redhat Information

No data.

CWE