Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2021-02-07 CVE-2020-36243 OS Command Injection vulnerability in Open-Emr Openemr 5.0.2.1
The Patient Portal of OpenEMR 5.0.2.1 is affected by a Command Injection vulnerability in /interface/main/backup.php.
network
low complexity
open-emr CWE-78
critical
9.0
2021-02-01 CVE-2020-13564 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-02-01 CVE-2020-13563 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-02-01 CVE-2020-13562 Cross-site Scripting vulnerability in multiple products
A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7.
4.3
2021-01-28 CVE-2020-13569 Cross-Site Request Forgery (CSRF) vulnerability in Open-Emr Openemr 5.0.2
A cross-site request forgery vulnerability exists in the GACL functionality of OpenEMR 5.0.2 and development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce).
network
low complexity
open-emr CWE-352
8.8
2021-01-20 CVE-2020-19364 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr 5.0.1
OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious PHP scripts through /controller.php.
network
low complexity
open-emr CWE-434
6.5
2020-12-31 CVE-2018-16795 Cross-Site Request Forgery (CSRF) vulnerability in Open-Emr Openemr 5.0.1.3
OpenEMR 5.0.1.3 allows Cross-Site Request Forgery (CSRF) via library/ajax and interface/super, as demonstrated by use of interface/super/manage_site_files.php to upload a .php file.
network
open-emr CWE-352
6.8
2019-10-21 CVE-2019-16404 SQL Injection vulnerability in Open-Emr Openemr
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
network
low complexity
open-emr CWE-89
6.5
2019-10-21 CVE-2019-17409 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
network
open-emr CWE-79
4.3
2019-10-21 CVE-2019-16862 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
network
open-emr CWE-79
4.3