Vulnerabilities > Open EMR > Openemr > 5.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-02-15 CVE-2020-29142 SQL Injection vulnerability in Open-Emr Openemr
A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.
network
low complexity
open-emr CWE-89
6.5
2021-02-10 CVE-2020-13565 Open Redirect vulnerability in multiple products
An open redirect vulnerability exists in the return_page redirection functionality of phpGACL 3.3.7, OpenEMR 5.0.2 and OpenEMR development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce).
network
low complexity
open-emr phpgacl-project CWE-601
6.1
2021-02-01 CVE-2020-13564 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-02-01 CVE-2020-13563 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-02-01 CVE-2020-13562 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-01-28 CVE-2020-13569 Cross-Site Request Forgery (CSRF) vulnerability in Open-Emr Openemr 5.0.2
A cross-site request forgery vulnerability exists in the GACL functionality of OpenEMR 5.0.2 and development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce).
network
low complexity
open-emr CWE-352
8.8
2019-10-21 CVE-2019-16404 SQL Injection vulnerability in Open-Emr Openemr
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
network
low complexity
open-emr CWE-89
6.5
2019-10-21 CVE-2019-17409 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
network
open-emr CWE-79
4.3
2019-10-21 CVE-2019-16862 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
network
open-emr CWE-79
4.3
2019-08-13 CVE-2019-14530 Path Traversal vulnerability in Open-Emr Openemr
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter.
network
open-emr CWE-22
6.0