Vulnerabilities > Open EMR > Openemr > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-08-15 CVE-2018-15149 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/forms/eye_mag/php/Anything_simple.php from library/forms.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'encounter' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15148 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/patient_file/encounter/search_code.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'text' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15147 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/forms_admin/forms_admin.php from library/registry.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'id' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15146 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/find_immunization_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-13 CVE-2018-15145 SQL Injection vulnerability in Open-Emr Openemr
Multiple SQL injection vulnerabilities in portal/add_edit_event_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) eid, (2) userid, or (3) pid parameter.
network
low complexity
open-emr CWE-89
7.5
2018-08-13 CVE-2018-15144 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/find_drug_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the search_term parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-13 CVE-2018-15143 SQL Injection vulnerability in Open-Emr Openemr
Multiple SQL injection vulnerabilities in portal/find_appt_popup_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) catid or (2) providerid parameter.
network
low complexity
open-emr CWE-89
7.5
2018-08-13 CVE-2018-15142 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to execute arbitrary PHP code by writing a file with a PHP extension via the "docid" and "content" parameters and accessing it in the traversed directory.
network
low complexity
open-emr CWE-22
6.5
2018-08-13 CVE-2018-15141 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to delete arbitrary files via the "docid" parameter when the mode is set to delete.
network
low complexity
open-emr CWE-22
5.5
2018-08-13 CVE-2018-15140 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to read arbitrary files via the "docid" parameter when the mode is set to get.
network
low complexity
open-emr CWE-22
4.0