Vulnerabilities > Open EMR > Openemr > 3.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-1459 Authorization Bypass Through User-Controlled Key vulnerability in Open-Emr Openemr
Non-Privilege User Can View Patient’s Disclosures in GitHub repository openemr/openemr prior to 6.1.0.1.
network
low complexity
open-emr CWE-639
5.5
2022-03-30 CVE-2022-1178 Cross-site Scripting vulnerability in Open-Emr Openemr
Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1179 Cross-site Scripting vulnerability in Open-Emr Openemr
Non-Privilege User Can Created New Rule and Lead to Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1180 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1181 Cross-site Scripting vulnerability in Open-Emr Openemr
Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.2.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1177 Incorrect Authorization vulnerability in Open-Emr Openemr
Accounting User Can Download Patient Reports in openemr in GitHub repository openemr/openemr prior to 6.1.0.
network
low complexity
open-emr CWE-863
4.0
2021-05-07 CVE-2021-32103 Cross-site Scripting vulnerability in Open-Emr Openemr
A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1 allows a admin authenticated user to inject arbitrary web script or HTML via the lname parameter.
network
open-emr CWE-79
3.5
2021-03-22 CVE-2021-25921 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the `Allergies` section.
network
open-emr CWE-79
3.5
2021-03-22 CVE-2021-25920 Improper Handling of Case Sensitivity vulnerability in Open-Emr Openemr
In OpenEMR, versions v2.7.2-rc1 to 6.0.0 are vulnerable to Improper Access Control when creating a new user, which leads to a malicious user able to read and send sensitive messages on behalf of the victim user.
network
low complexity
open-emr CWE-178
5.5
2021-02-15 CVE-2020-29143 SQL Injection vulnerability in Open-Emr Openemr
A SQL injection vulnerability in interface/reports/non_reported.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.
network
low complexity
open-emr CWE-89
6.5