Vulnerabilities > Open EMR > Openemr > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-30 CVE-2018-10572 Unspecified vulnerability in Open-Emr Openemr
interface/patient_file/letter.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the newtemplatename and form_body parameters.
network
low complexity
open-emr
5.5
2018-04-30 CVE-2018-10571 Cross-site Scripting vulnerability in Open-Emr Openemr
Multiple reflected cross-site scripting (XSS) vulnerabilities in OpenEMR before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) patient parameter to interface/main/finder/finder_navigation.php; (2) key parameter to interface/billing/get_claim_file.php; (3) formid or (4) formseq parameter to interface/orders/types.php; (5) eraname, (6) paydate, (7) post_to_date, (8) deposit_date, (9) debug, or (10) InsId parameter to interface/billing/sl_eob_process.php; (11) form_source, (12) form_paydate, (13) form_deposit_date, (14) form_amount, (15) form_name, (16) form_pid, (17) form_encounter, (18) form_date, or (19) form_to_date parameter to interface/billing/sl_eob_search.php; (20) codetype or (21) search_term parameter to interface/de_identification_forms/find_code_popup.php; (22) search_term parameter to interface/de_identification_forms/find_drug_popup.php; (23) search_term parameter to interface/de_identification_forms/find_immunization_popup.php; (24) id parameter to interface/forms/CAMOS/view.php; (25) id parameter to interface/forms/reviewofs/view.php; or (26) list_id parameter to library/custom_template/personalize.php.
network
open-emr CWE-79
4.3
2018-02-09 CVE-2018-1000020 Cross-site Scripting vulnerability in Open-Emr Openemr 5.0.0
OpenEMR version 5.0.0 contains a Cross Site Scripting (XSS) vulnerability in open-flash-chart.swf and _posteddata.php that can result in .
network
open-emr CWE-79
4.3
2018-02-09 CVE-2018-1000019 OS Command Injection vulnerability in Open-Emr Openemr 5.0.0
OpenEMR version 5.0.0 contains a OS Command Injection vulnerability in fax_dispatch.php that can result in OS command injection by an authenticated attacker with any role.
network
low complexity
open-emr CWE-78
critical
9.0
2017-11-17 CVE-2017-1000240 Cross-site Scripting vulnerability in Open-Emr Openemr
The application OpenEMR is affected by multiple reflected & stored Cross-Site Scripting (XSS) vulnerabilities affecting version 5.0.0 and prior versions.
network
open-emr CWE-79
3.5
2017-08-01 CVE-2017-12064 Improper Encoding or Escaping of Output vulnerability in Open-Emr Openemr 5.0.0
The csv_log_html function in library/edihistory/edih_csv_inc.php in OpenEMR 5.0.0 and prior allows attackers to bypass intended access restrictions via a crafted name.
network
low complexity
open-emr CWE-116
5.0
2017-06-02 CVE-2017-9380 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr
OpenEMR 5.0.0 and prior allows low-privilege users to upload files of dangerous types which can result in arbitrary code execution within the context of the vulnerable application.
network
low complexity
open-emr CWE-434
6.5