Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2020-12-31 CVE-2018-16795 Cross-Site Request Forgery (CSRF) vulnerability in Open-Emr Openemr 5.0.1.3
OpenEMR 5.0.1.3 allows Cross-Site Request Forgery (CSRF) via library/ajax and interface/super, as demonstrated by use of interface/super/manage_site_files.php to upload a .php file.
network
low complexity
open-emr CWE-352
8.8
2019-10-21 CVE-2019-16404 SQL Injection vulnerability in Open-Emr Openemr
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
network
low complexity
open-emr CWE-89
8.8
2019-10-21 CVE-2019-17409 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
network
low complexity
open-emr CWE-79
6.1
2019-10-21 CVE-2019-16862 Cross-site Scripting vulnerability in Open-Emr Openemr
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
network
low complexity
open-emr CWE-79
6.1
2019-10-05 CVE-2019-17197 SQL Injection vulnerability in Open-Emr Openemr
OpenEMR through 5.0.2 has SQL Injection in the Lifestyle demographic filter criteria in library/clinical_rules.php that affects library/patient.inc.
network
low complexity
open-emr CWE-89
critical
9.8
2019-10-04 CVE-2019-17179 Cross-site Scripting vulnerability in Open-Emr Openemr
4.1.0, 4.1.1, 4.1.2, 4.1.2.3, 4.1.2.6, 4.1.2.7, 4.2.0, 4.2.1, 4.2.2, 5.0.0, 5.0.0.5, 5.0.0.6, 5.0.1, 5.0.1.1, 5.0.1.2, 5.0.1.3, 5.0.1.4, 5.0.1.5, 5.0.1.6, 5.0.1.7, 5.0.2, fixed in version 5.0.2.1
network
low complexity
open-emr CWE-79
6.1
2019-09-16 CVE-2019-8368 Cross-site Scripting vulnerability in Open-Emr Openemr 5.0.16
OpenEMR v5.0.1-6 allows XSS.
network
low complexity
open-emr CWE-79
6.1
2019-09-16 CVE-2019-8371 Unrestricted Upload of File with Dangerous Type vulnerability in Open-Emr Openemr 5.0.16
OpenEMR v5.0.1-6 allows code execution.
network
low complexity
open-emr CWE-434
7.2
2019-08-20 CVE-2019-3968 OS Command Injection vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.
network
low complexity
open-emr CWE-78
8.8
2019-08-20 CVE-2019-3967 Path Traversal vulnerability in Open-Emr Openemr
In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.
network
low complexity
open-emr CWE-22
6.5