Vulnerabilities > Open EMR > Openemr > 3.0.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-15 CVE-2020-29140 SQL Injection vulnerability in Open-Emr Openemr
A SQL injection vulnerability in interface/reports/immunization_report.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.
network
low complexity
open-emr CWE-89
6.5
2021-02-15 CVE-2020-29139 SQL Injection vulnerability in Open-Emr Openemr
A SQL injection vulnerability in interface/main/finder/patient_select.php from library/patient.inc in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the searchFields parameter.
network
low complexity
open-emr CWE-89
6.5
2021-02-15 CVE-2020-29142 SQL Injection vulnerability in Open-Emr Openemr
A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.
network
low complexity
open-emr CWE-89
6.5
2019-10-05 CVE-2019-17197 SQL Injection vulnerability in Open-Emr Openemr
OpenEMR through 5.0.2 has SQL Injection in the Lifestyle demographic filter criteria in library/clinical_rules.php that affects library/patient.inc.
network
low complexity
open-emr CWE-89
7.5
2019-10-04 CVE-2019-17179 Cross-site Scripting vulnerability in Open-Emr Openemr
4.1.0, 4.1.1, 4.1.2, 4.1.2.3, 4.1.2.6, 4.1.2.7, 4.2.0, 4.2.1, 4.2.2, 5.0.0, 5.0.0.5, 5.0.0.6, 5.0.1, 5.0.1.1, 5.0.1.2, 5.0.1.3, 5.0.1.4, 5.0.1.5, 5.0.1.6, 5.0.1.7, 5.0.2, fixed in version 5.0.2.1
network
open-emr CWE-79
4.3
2019-08-20 CVE-2019-3968 OS Command Injection vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.
network
low complexity
open-emr CWE-78
critical
9.0
2019-08-20 CVE-2019-3967 Path Traversal vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.
network
low complexity
open-emr CWE-22
4.0
2019-08-20 CVE-2019-3966 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the foreign_id parameter.
network
open-emr CWE-79
4.3
2019-08-20 CVE-2019-3965 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the document_id parameter.
network
open-emr CWE-79
4.3
2019-08-20 CVE-2019-3964 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the doc_id parameter.
network
open-emr CWE-79
4.3