Advisory Details

July 7th, 2022

Sante PACS Server SQL Injection Authentication Bypass Vulnerability

ZDI-22-955
ZDI-CAN-17331

CVE ID CVE-2022-2272
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Sante
AFFECTED PRODUCTS PACS Server
VULNERABILITY DETAILS

This vulnerability allows remote attackers to bypass authentication on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the processing of calls to the login endpoint. When parsing the username element, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to bypass authentication on the system.

ADDITIONAL DETAILS

Fixed in Sante PACS Server Version 3.0.5

https://www.santesoft.com/win/sante-pacs-server-pg/whats_new.html


DISCLOSURE TIMELINE
  • 2022-06-06 - Vulnerability reported to vendor
  • 2022-07-07 - Coordinated public release of advisory
  • 2022-07-07 - Advisory Updated
CREDIT Florent Saudel
BACK TO ADVISORIES