Vulnerabilities > Open EMR > Openemr > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2017-11-17 CVE-2017-1000240 Cross-site Scripting vulnerability in Open-Emr Openemr
The application OpenEMR is affected by multiple reflected & stored Cross-Site Scripting (XSS) vulnerabilities affecting version 5.0.0 and prior versions.
network
open-emr CWE-79
3.5
2017-06-02 CVE-2017-9380 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr
OpenEMR 5.0.0 and prior allows low-privilege users to upload files of dangerous types which can result in arbitrary code execution within the context of the vulnerable application.
network
low complexity
open-emr CWE-434
6.5
2015-07-05 CVE-2015-4453 Improper Authentication vulnerability in Open-Emr Openemr
interface/globals.php in OpenEMR 2.x, 3.x, and 4.x before 4.2.0 patch 2 allows remote attackers to bypass authentication and obtain sensitive information via an ignoreAuth=1 value to certain scripts, as demonstrated by (1) interface/fax/fax_dispatch_newpid.php and (2) interface/billing/sl_eob_search.php.
network
low complexity
open-emr CWE-287
5.0