Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2019-14530 Path Traversal vulnerability in Open-Emr Openemr
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter.
network
open-emr CWE-22
6.0
2019-08-02 CVE-2019-14529 SQL Injection vulnerability in Open-Emr Openemr
OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php.
network
low complexity
open-emr CWE-89
critical
9.8
2019-05-17 CVE-2018-17181 SQL Injection vulnerability in Open-Emr Openemr
An issue was discovered in OpenEMR before 5.0.1 Patch 7.
network
low complexity
open-emr CWE-89
7.5
2019-05-17 CVE-2018-17180 Path Traversal vulnerability in Open-Emr Openemr
An issue was discovered in OpenEMR before 5.0.1 Patch 7.
network
low complexity
open-emr CWE-22
5.0
2019-05-17 CVE-2018-17179 SQL Injection vulnerability in Open-Emr Openemr
An issue was discovered in OpenEMR before 5.0.1 Patch 7.
network
low complexity
open-emr CWE-89
7.5
2019-04-02 CVE-2018-18035 Cross-site Scripting vulnerability in Open-Emr Openemr
A vulnerability in flashcanvas.swf in OpenEMR before 5.0.1 Patch 6 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
network
open-emr CWE-79
4.3
2018-08-20 CVE-2018-1000219 Cross-site Scripting vulnerability in Open-Emr Openemr 5.0.1.4
OpenEMR version v5_0_1_4 contains a Cross Site Scripting (XSS) vulnerability in The 'scan' parameter in line #41 of interface/fax/fax_view.php that can result in The vulnerability could allow remote authenticated attackers to inject arbitrary web script or HTML..
network
open-emr CWE-79
3.5
2018-08-20 CVE-2018-1000218 Cross-site Scripting vulnerability in Open-Emr Openemr 5.0.1.4
OpenEMR version v5_0_1_4 contains a Cross Site Scripting (XSS) vulnerability in The 'file' parameter in line #43 of interface/fax/fax_view.php that can result in The vulnerability could allow remote authenticated attackers to inject arbitrary web script or HTML..
network
open-emr CWE-79
3.5
2018-08-15 CVE-2018-15156 OS Command Injection vulnerability in Open-Emr Openemr
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/faxq.php after modifying the "hylafax_server" global variable in interface/super/edit_globals.php.
network
low complexity
open-emr CWE-78
6.5
2018-08-15 CVE-2018-15155 OS Command Injection vulnerability in Open-Emr Openemr
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/fax_dispatch.php after modifying the "hylafax_enscript" global variable in interface/super/edit_globals.php.
network
low complexity
open-emr CWE-78
6.5