Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Openclinic Ga Project Subscribe
Filtered by product Openclinic Ga
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27240 1 Openclinic Ga Project 1 Openclinic Ga 2022-08-05 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3. The componentStatus parameter in the getAssets.jsp page is vulnerable to unauthenticated SQL injection An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27241 1 Openclinic Ga Project 1 Openclinic Ga 2022-08-05 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3. The serialnumber parameter in the getAssets.jsp page is vulnerable to unauthenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27227 1 Openclinic Ga Project 1 Openclinic Ga 2022-07-29 10.0 HIGH 9.8 CRITICAL
An exploitable unatuhenticated command injection exists in the OpenClinic GA 5.173.3. Specially crafted web requests can cause commands to be executed on the server. An attacker can send a web request with parameters containing specific parameter to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and compromise underlying operating system.
CVE-2020-27228 1 Openclinic Ga Project 1 Openclinic Ga 2022-07-29 6.8 MEDIUM 7.8 HIGH
An incorrect default permissions vulnerability exists in the installation functionality of OpenClinic GA 5.173.3. Overwriting the binary can result in privilege escalation. An attacker can replace a file to exploit this vulnerability.
CVE-2020-27232 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘manageServiceStocks.jsp’ page of OpenClinic GA 5.173.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27231 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
A number of exploitable SQL injection vulnerabilities exists in ‘patientslist.do’ page of OpenClinic GA 5.173.3 application. The findDistrict parameter in ‘‘patientslist.do’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27230 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
A number of exploitable SQL injection vulnerabilities exists in ‘patientslist.do’ page of OpenClinic GA 5.173.3 application. The findSector parameter in ‘‘patientslist.do’ page is vulnerable to authenticated SQL injection An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27242 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoLocation parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27243 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoService parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27246 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoComment parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27244 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoCode parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27245 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoBuyer parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27226 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in ‘quickFile.jsp’ page of OpenClinic GA 5.173.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27229 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 6.5 MEDIUM 8.8 HIGH
A number of exploitable SQL injection vulnerabilities exists in ‘patientslist.do’ page of OpenClinic GA 5.173.3 application. The findPersonID parameter in ‘‘patientslist.do’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27238 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3. The code parameter in the getAssets.jsp page is vulnerable to unauthenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27239 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3. The assetStatus parameter in the getAssets.jsp page is vulnerable to unauthenticated SQL injection An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27233 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3 in the supplierUID parameter. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27234 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3 in the serviceUID parameter. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27235 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3 in the description parameter. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2020-27236 1 Openclinic Ga Project 1 Openclinic Ga 2022-04-28 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in ‘getAssets.jsp’ page of OpenClinic GA 5.173.3 in the compnomenclature parameter. An attacker can make an authenticated HTTP request to trigger this vulnerability.