Advisory Details

February 23rd, 2024

Sante PACS Server Token Endpoint SQL Injection Remote Code Execution Vulnerability

ZDI-24-193
ZDI-CAN-21539

CVE ID CVE-2024-1863
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Sante
AFFECTED PRODUCTS PACS Server
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the processing of HTTP requests on port 3000. When parsing the token parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of NETWORK SERVICE.

ADDITIONAL DETAILS

fixed in version 3.3.6


DISCLOSURE TIMELINE
  • 2023-09-13 - Vulnerability reported to vendor
  • 2024-02-23 - Coordinated public release of advisory
CREDIT Florent Saudel
BACK TO ADVISORIES