Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2018-08-13 CVE-2018-15144 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/find_drug_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the search_term parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-13 CVE-2018-15143 SQL Injection vulnerability in Open-Emr Openemr
Multiple SQL injection vulnerabilities in portal/find_appt_popup_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) catid or (2) providerid parameter.
network
low complexity
open-emr CWE-89
7.5
2018-08-13 CVE-2018-15142 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to execute arbitrary PHP code by writing a file with a PHP extension via the "docid" and "content" parameters and accessing it in the traversed directory.
network
low complexity
open-emr CWE-22
6.5
2018-08-13 CVE-2018-15141 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to delete arbitrary files via the "docid" parameter when the mode is set to delete.
network
low complexity
open-emr CWE-22
5.5
2018-08-13 CVE-2018-15140 Path Traversal vulnerability in Open-Emr Openemr
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to read arbitrary files via the "docid" parameter when the mode is set to get.
network
low complexity
open-emr CWE-22
4.0
2018-08-13 CVE-2018-15139 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr
Unrestricted file upload in interface/super/manage_site_files.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary PHP code by uploading a file with a PHP extension via the images upload form and accessing it in the images directory.
network
low complexity
open-emr CWE-434
6.5
2018-05-18 CVE-2018-9250 SQL Injection vulnerability in Open-Emr Openemr
interface\super\edit_list.php in OpenEMR before v5_0_1_1 allows remote authenticated users to execute arbitrary SQL commands via the newlistname parameter.
network
low complexity
open-emr CWE-89
6.5
2018-04-30 CVE-2018-10573 Unspecified vulnerability in Open-Emr Openemr
interface/fax/fax_dispatch.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the scan parameter.
network
low complexity
open-emr
6.5
2018-04-30 CVE-2018-10572 Unspecified vulnerability in Open-Emr Openemr
interface/patient_file/letter.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the newtemplatename and form_body parameters.
network
low complexity
open-emr
5.5
2018-04-30 CVE-2018-10571 Cross-site Scripting vulnerability in Open-Emr Openemr
Multiple reflected cross-site scripting (XSS) vulnerabilities in OpenEMR before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) patient parameter to interface/main/finder/finder_navigation.php; (2) key parameter to interface/billing/get_claim_file.php; (3) formid or (4) formseq parameter to interface/orders/types.php; (5) eraname, (6) paydate, (7) post_to_date, (8) deposit_date, (9) debug, or (10) InsId parameter to interface/billing/sl_eob_process.php; (11) form_source, (12) form_paydate, (13) form_deposit_date, (14) form_amount, (15) form_name, (16) form_pid, (17) form_encounter, (18) form_date, or (19) form_to_date parameter to interface/billing/sl_eob_search.php; (20) codetype or (21) search_term parameter to interface/de_identification_forms/find_code_popup.php; (22) search_term parameter to interface/de_identification_forms/find_drug_popup.php; (23) search_term parameter to interface/de_identification_forms/find_immunization_popup.php; (24) id parameter to interface/forms/CAMOS/view.php; (25) id parameter to interface/forms/reviewofs/view.php; or (26) list_id parameter to library/custom_template/personalize.php.
network
open-emr CWE-79
4.3