Vulnerabilities > Open EMR

DATE CVE VULNERABILITY TITLE RISK
2018-08-15 CVE-2018-15154 OS Command Injection vulnerability in Open-Emr Openemr
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/billing/sl_eob_search.php after modifying the "print_command" global variable in interface/super/edit_globals.php.
network
low complexity
open-emr CWE-78
6.5
2018-08-15 CVE-2018-15153 OS Command Injection vulnerability in Open-Emr Openemr
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/main/daemon_frame.php after modifying the "hylafax_server" global variable in interface/super/edit_globals.php.
network
low complexity
open-emr CWE-78
6.5
2018-08-15 CVE-2018-15152 Improper Authentication vulnerability in Open-Emr Openemr
Authentication bypass vulnerability in portal/account/register.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker to access (1) portal/add_edit_event_user.php, (2) portal/find_appt_popup_user.php, (3) portal/get_allergies.php, (4) portal/get_amendments.php, (5) portal/get_lab_results.php, (6) portal/get_medications.php, (7) portal/get_patient_documents.php, (8) portal/get_problems.php, (9) portal/get_profile.php, (10) portal/portal_payment.php, (11) portal/messaging/messages.php, (12) portal/messaging/secure_chat.php, (13) portal/report/pat_ledger.php, (14) portal/report/portal_custom_report.php, or (15) portal/report/portal_patient_report.php without authenticating as a patient.
network
low complexity
open-emr CWE-287
6.4
2018-08-15 CVE-2018-15151 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/find_code_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15150 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/de_identification_screen2.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'temporary_files_dir' variable in interface/super/edit_globals.php.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15149 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/forms/eye_mag/php/Anything_simple.php from library/forms.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'encounter' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15148 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/patient_file/encounter/search_code.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'text' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15147 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/forms_admin/forms_admin.php from library/registry.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'id' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-15 CVE-2018-15146 SQL Injection vulnerability in Open-Emr Openemr
SQL injection vulnerability in interface/de_identification_forms/find_immunization_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
network
low complexity
open-emr CWE-89
6.5
2018-08-13 CVE-2018-15145 SQL Injection vulnerability in Open-Emr Openemr
Multiple SQL injection vulnerabilities in portal/add_edit_event_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) eid, (2) userid, or (3) pid parameter.
network
low complexity
open-emr CWE-89
7.5