Vulnerabilities > Open EMR > Openemr > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-1459 Authorization Bypass Through User-Controlled Key vulnerability in Open-Emr Openemr
Non-Privilege User Can View Patient’s Disclosures in GitHub repository openemr/openemr prior to 6.1.0.1.
network
low complexity
open-emr CWE-639
5.5
2022-03-30 CVE-2022-1178 Cross-site Scripting vulnerability in Open-Emr Openemr
Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1179 Cross-site Scripting vulnerability in Open-Emr Openemr
Non-Privilege User Can Created New Rule and Lead to Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1180 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1181 Cross-site Scripting vulnerability in Open-Emr Openemr
Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.2.
network
open-emr CWE-79
3.5
2022-03-30 CVE-2022-1177 Incorrect Authorization vulnerability in Open-Emr Openemr
Accounting User Can Download Patient Reports in openemr in GitHub repository openemr/openemr prior to 6.1.0.
network
low complexity
open-emr CWE-863
4.0
2021-06-24 CVE-2021-25923 Weak Password Requirements vulnerability in Open-Emr Openemr
In OpenEMR, versions 5.0.0 to 6.0.0.1 are vulnerable to weak password requirements as it does not enforce a maximum password length limit.
network
open-emr CWE-521
6.8
2021-05-07 CVE-2021-32103 Cross-site Scripting vulnerability in Open-Emr Openemr
A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1 allows a admin authenticated user to inject arbitrary web script or HTML via the lname parameter.
network
open-emr CWE-79
3.5
2021-03-22 CVE-2021-25922 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR, versions 4.2.0 to 6.0.0 are vulnerable to Reflected Cross-Site-Scripting (XSS) due to user input not being validated properly.
network
open-emr CWE-79
4.3
2021-03-22 CVE-2021-25921 Cross-site Scripting vulnerability in Open-Emr Openemr
In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the `Allergies` section.
network
open-emr CWE-79
3.5