Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2018-1000020 Cross-site Scripting vulnerability in Open-Emr Openemr 5.0.0
OpenEMR version 5.0.0 contains a Cross Site Scripting (XSS) vulnerability in open-flash-chart.swf and _posteddata.php that can result in .
network
open-emr CWE-79
4.3
2018-02-09 CVE-2018-1000019 OS Command Injection vulnerability in Open-Emr Openemr 5.0.0
OpenEMR version 5.0.0 contains a OS Command Injection vulnerability in fax_dispatch.php that can result in OS command injection by an authenticated attacker with any role.
network
low complexity
open-emr CWE-78
critical
9.0
2017-11-17 CVE-2017-1000241 Improper Privilege Management vulnerability in Open-Emr Openemr 5.0.1
The application OpenEMR version 5.0.0, 5.0.1-dev and prior is affected by vertical privilege escalation vulnerability.
network
low complexity
open-emr CWE-269
6.5
2017-11-17 CVE-2017-1000240 Cross-site Scripting vulnerability in Open-Emr Openemr
The application OpenEMR is affected by multiple reflected & stored Cross-Site Scripting (XSS) vulnerabilities affecting version 5.0.0 and prior versions.
network
open-emr CWE-79
3.5
2017-11-04 CVE-2017-16540 Information Exposure vulnerability in Open-Emr Openemr
OpenEMR before 5.0.0 Patch 5 allows unauthenticated remote database copying because setup.php exposes functionality for cloning an existing OpenEMR site to an arbitrary attacker-controlled MySQL server via vectors involving a crafted state parameter.
network
low complexity
open-emr CWE-200
5.0
2017-08-01 CVE-2017-12064 Improper Encoding or Escaping of Output vulnerability in Open-Emr Openemr 5.0.0
The csv_log_html function in library/edihistory/edih_csv_inc.php in OpenEMR 5.0.0 and prior allows attackers to bypass intended access restrictions via a crafted name.
network
low complexity
open-emr CWE-116
5.0
2017-06-02 CVE-2017-9380 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr
OpenEMR 5.0.0 and prior allows low-privilege users to upload files of dangerous types which can result in arbitrary code execution within the context of the vulnerable application.
network
low complexity
open-emr CWE-434
6.5
2015-07-05 CVE-2015-4453 Improper Authentication vulnerability in Open-Emr Openemr
interface/globals.php in OpenEMR 2.x, 3.x, and 4.x before 4.2.0 patch 2 allows remote attackers to bypass authentication and obtain sensitive information via an ignoreAuth=1 value to certain scripts, as demonstrated by (1) interface/fax/fax_dispatch_newpid.php and (2) interface/billing/sl_eob_search.php.
network
low complexity
open-emr CWE-287
5.0
2014-12-08 CVE-2014-5462 SQL Injection vulnerability in Open-Emr Openemr
Multiple SQL injection vulnerabilities in OpenEMR 4.1.2 (Patch 7) and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) layout_id parameter to interface/super/edit_layout.php; (2) form_patient_id, (3) form_drug_name, or (4) form_lot_number parameter to interface/reports/prescriptions_report.php; (5) payment_id parameter to interface/billing/edit_payment.php; (6) id parameter to interface/forms_admin/forms_admin.php; (7) form_pid or (8) form_encounter parameter to interface/billing/sl_eob_search.php; (9) sortby parameter to interface/logview/logview.php; form_facility parameter to (10) procedure_stats.php, (11) pending_followup.php, or (12) pending_orders.php in interface/orders/; (13) patient, (14) encounterid, (15) formid, or (16) issue parameter to interface/patient_file/deleter.php; (17) search_term parameter to interface/patient_file/encounter/coding_popup.php; (18) text parameter to interface/patient_file/encounter/search_code.php; (19) form_addr1, (20) form_addr2, (21) form_attn, (22) form_country, (23) form_freeb_type, (24) form_partner, (25) form_name, (26) form_zip, (27) form_state, (28) form_city, or (29) form_cms_id parameter to interface/practice/ins_search.php; (30) form_pid parameter to interface/patient_file/problem_encounter.php; (31) patient, (32) form_provider, (33) form_apptstatus, or (34) form_facility parameter to interface/reports/appointments_report.php; (35) db_id parameter to interface/patient_file/summary/demographics_save.php; (36) p parameter to interface/fax/fax_dispatch_newpid.php; or (37) patient_id parameter to interface/patient_file/reminder/patient_reminders.php.
network
low complexity
open-emr CWE-89
6.5
2013-08-09 CVE-2013-4620 Cross-Site Scripting vulnerability in Open-Emr Openemr 4.1.1
Cross-site scripting (XSS) vulnerability in interface/main/onotes/office_comments_full.php in OpenEMR 4.1.1 allows remote attackers to inject arbitrary web script or HTML via the note parameter.
network
open-emr CWE-79
4.3