Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Open-emr Subscribe
Filtered by product Openemr
Total 117 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29143 1 Open-emr 1 Openemr 2021-02-22 6.5 MEDIUM 7.2 HIGH
A SQL injection vulnerability in interface/reports/non_reported.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.
CVE-2020-29139 1 Open-emr 1 Openemr 2021-02-22 6.5 MEDIUM 7.2 HIGH
A SQL injection vulnerability in interface/main/finder/patient_select.php from library/patient.inc in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the searchFields parameter.
CVE-2020-29142 1 Open-emr 1 Openemr 2021-02-18 6.5 MEDIUM 7.2 HIGH
A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.
CVE-2020-19364 1 Open-emr 1 Openemr 2021-01-22 6.5 MEDIUM 8.8 HIGH
OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious PHP scripts through /controller.php.
CVE-2018-16795 1 Open-emr 1 Openemr 2021-01-05 6.8 MEDIUM 8.8 HIGH
OpenEMR 5.0.1.3 allows Cross-Site Request Forgery (CSRF) via library/ajax and interface/super, as demonstrated by use of interface/super/manage_site_files.php to upload a .php file.
CVE-2019-3968 1 Open-emr 1 Openemr 2020-08-24 9.0 HIGH 8.8 HIGH
In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.
CVE-2017-6394 1 Open-emr 1 Openemr 2020-07-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
CVE-2018-18035 1 Open-emr 1 Openemr 2020-01-23 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in flashcanvas.swf in OpenEMR before 5.0.1 Patch 6 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
CVE-2019-16404 1 Open-emr 1 Openemr 2019-10-22 6.5 MEDIUM 8.8 HIGH
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
CVE-2019-17409 1 Open-emr 1 Openemr 2019-10-21 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
CVE-2019-16862 1 Open-emr 1 Openemr 2019-10-21 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
CVE-2019-17179 1 Open-emr 1 Openemr 2019-10-21 4.3 MEDIUM 6.1 MEDIUM
4.1.0, 4.1.1, 4.1.2, 4.1.2.3, 4.1.2.6, 4.1.2.7, 4.2.0, 4.2.1, 4.2.2, 5.0.0, 5.0.0.5, 5.0.0.6, 5.0.1, 5.0.1.1, 5.0.1.2, 5.0.1.3, 5.0.1.4, 5.0.1.5, 5.0.1.6, 5.0.1.7, 5.0.2, fixed in version 5.0.2.1
CVE-2019-17197 1 Open-emr 1 Openemr 2019-10-08 7.5 HIGH 9.8 CRITICAL
OpenEMR through 5.0.2 has SQL Injection in the Lifestyle demographic filter criteria in library/clinical_rules.php that affects library/patient.inc.
CVE-2017-12064 1 Open-emr 1 Openemr 2019-10-02 5.0 MEDIUM 7.5 HIGH
The csv_log_html function in library/edihistory/edih_csv_inc.php in OpenEMR 5.0.0 and prior allows attackers to bypass intended access restrictions via a crafted name.
CVE-2018-10573 1 Open-emr 1 Openemr 2019-10-02 6.5 MEDIUM 8.8 HIGH
interface/fax/fax_dispatch.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the scan parameter.
CVE-2018-10572 1 Open-emr 1 Openemr 2019-10-02 5.5 MEDIUM 6.5 MEDIUM
interface/patient_file/letter.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the newtemplatename and form_body parameters.
CVE-2017-1000241 1 Open-emr 1 Openemr 2019-10-02 6.5 MEDIUM 8.1 HIGH
The application OpenEMR version 5.0.0, 5.0.1-dev and prior is affected by vertical privilege escalation vulnerability. This vulnerability can allow an authenticated non-administrator users to view and modify information only accessible to administrators.
CVE-2019-8368 1 Open-emr 1 Openemr 2019-09-16 4.3 MEDIUM 6.1 MEDIUM
OpenEMR v5.0.1-6 allows XSS.
CVE-2019-3967 1 Open-emr 1 Openemr 2019-08-27 4.0 MEDIUM 6.5 MEDIUM
In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.
CVE-2019-3966 1 Open-emr 1 Openemr 2019-08-26 4.3 MEDIUM 6.1 MEDIUM
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the foreign_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.