Lucene search

K

Openemr Security Vulnerabilities

cve
cve

CVE-2018-15146

SQL injection vulnerability in interface/de_identification_forms/find_immunization_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term'...

8.8CVSS

8.2AI Score

0.001EPSS

2018-08-15 05:29 PM
23
cve
cve

CVE-2018-15154

OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/billing/sl_eob_search.php after modifying the "print_command" global variable in...

8.8CVSS

7.8AI Score

0.002EPSS

2018-08-15 05:29 PM
21
cve
cve

CVE-2018-15144

SQL injection vulnerability in interface/de_identification_forms/find_drug_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the search_term...

8.8CVSS

8.2AI Score

0.002EPSS

2018-08-13 06:29 PM
18
cve
cve

CVE-2018-15142

Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to execute arbitrary PHP code by writing a file with a PHP extension via the "docid" and "content" parameters and accessing it in the traversed...

8.8CVSS

8.8AI Score

0.008EPSS

2018-08-13 06:29 PM
46
cve
cve

CVE-2018-15141

Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to delete arbitrary files via the "docid" parameter when the mode is set to...

6.5CVSS

8.5AI Score

0.002EPSS

2018-08-13 06:29 PM
40
cve
cve

CVE-2018-15143

Multiple SQL injection vulnerabilities in portal/find_appt_popup_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) catid or (2) providerid...

9.8CVSS

9.9AI Score

0.002EPSS

2018-08-13 06:29 PM
30
cve
cve

CVE-2018-15145

Multiple SQL injection vulnerabilities in portal/add_edit_event_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) eid, (2) userid, or (3) pid...

9.8CVSS

8.7AI Score

0.002EPSS

2018-08-13 06:29 PM
23
cve
cve

CVE-2018-15139

Unrestricted file upload in interface/super/manage_site_files.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary PHP code by uploading a file with a PHP extension via the images upload form and accessing it in the images...

8.8CVSS

8.7AI Score

0.737EPSS

2018-08-13 06:29 PM
92
3
cve
cve

CVE-2018-15140

Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to read arbitrary files via the "docid" parameter when the mode is set to...

6.5CVSS

7.3AI Score

0.004EPSS

2018-08-13 06:29 PM
36
cve
cve

CVE-2018-9250

interface\super\edit_list.php in OpenEMR before v5_0_1_1 allows remote authenticated users to execute arbitrary SQL commands via the newlistname...

8.8CVSS

7.9AI Score

0.228EPSS

2018-05-18 02:29 PM
16
cve
cve

CVE-2018-10571

Multiple reflected cross-site scripting (XSS) vulnerabilities in OpenEMR before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) patient parameter to interface/main/finder/finder_navigation.php; (2) key parameter to interface/billing/get_claim_file.php; (3) formid or....

6.1CVSS

5.8AI Score

0.002EPSS

2018-04-30 05:29 PM
18
cve
cve

CVE-2018-10572

interface/patient_file/letter.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the newtemplatename and form_body...

6.5CVSS

6.5AI Score

0.002EPSS

2018-04-30 05:29 PM
18
cve
cve

CVE-2018-10573

interface/fax/fax_dispatch.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the scan...

8.8CVSS

6.5AI Score

0.008EPSS

2018-04-30 05:29 PM
21
cve
cve

CVE-2018-1000020

OpenEMR version 5.0.0 contains a Cross Site Scripting (XSS) vulnerability in open-flash-chart.swf and _posteddata.php that can result in . This vulnerability appears to have been fixed in 5.0.0 Patch 2 or...

6.1CVSS

5.8AI Score

0.002EPSS

2018-02-09 11:29 PM
38
cve
cve

CVE-2018-1000019

OpenEMR version 5.0.0 contains a OS Command Injection vulnerability in fax_dispatch.php that can result in OS command injection by an authenticated attacker with any role. This vulnerability appears to have been fixed in 5.0.0 Patch 2 or...

8.8CVSS

9AI Score

0.001EPSS

2018-02-09 11:29 PM
27
cve
cve

CVE-2017-1000241

The application OpenEMR version 5.0.0, 5.0.1-dev and prior is affected by vertical privilege escalation vulnerability. This vulnerability can allow an authenticated non-administrator users to view and modify information only accessible to...

8.1CVSS

6.7AI Score

0.003EPSS

2017-11-17 03:29 AM
23
cve
cve

CVE-2017-1000240

The application OpenEMR is affected by multiple reflected & stored Cross-Site Scripting (XSS) vulnerabilities affecting version 5.0.0 and prior versions. These vulnerabilities could allow remote authenticated attackers to inject arbitrary web script or...

5.4CVSS

5.6AI Score

0.002EPSS

2017-11-17 03:29 AM
26
cve
cve

CVE-2017-16540

OpenEMR before 5.0.0 Patch 5 allows unauthenticated remote database copying because setup.php exposes functionality for cloning an existing OpenEMR site to an arbitrary attacker-controlled MySQL server via vectors involving a crafted state...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-04 07:29 PM
40
cve
cve

CVE-2017-12064

The csv_log_html function in library/edihistory/edih_csv_inc.php in OpenEMR 5.0.0 and prior allows attackers to bypass intended access restrictions via a crafted...

7.5CVSS

6.7AI Score

0.001EPSS

2017-08-01 05:29 AM
29
cve
cve

CVE-2017-9380

OpenEMR 5.0.0 and prior allows low-privilege users to upload files of dangerous types which can result in arbitrary code execution within the context of the vulnerable...

8.8CVSS

8.9AI Score

0.014EPSS

2017-06-02 03:29 PM
71
cve
cve

CVE-2017-6394

Multiple Cross-Site Scripting (XSS) issues were discovered in OpenEMR 5.0.0 and 5.0.1-dev. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to the "openemr-master/gacl/admin/object_search.php" URL (section_value; src_form). An attacker could execute arbitrary...

6.1CVSS

6.1AI Score

0.001EPSS

2017-03-02 06:59 AM
23
cve
cve

CVE-2015-4453

interface/globals.php in OpenEMR 2.x, 3.x, and 4.x before 4.2.0 patch 2 allows remote attackers to bypass authentication and obtain sensitive information via an ignoreAuth=1 value to certain scripts, as demonstrated by (1) interface/fax/fax_dispatch_newpid.php and (2)...

6.6AI Score

0.344EPSS

2015-07-05 01:59 AM
20
cve
cve

CVE-2014-5462

Multiple SQL injection vulnerabilities in OpenEMR 4.1.2 (Patch 7) and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) layout_id parameter to interface/super/edit_layout.php; (2) form_patient_id, (3) form_drug_name, or (4) form_lot_number parameter to...

8AI Score

0.001EPSS

2014-12-08 04:59 PM
22
cve
cve

CVE-2013-4620

Cross-site scripting (XSS) vulnerability in interface/main/onotes/office_comments_full.php in OpenEMR 4.1.1 allows remote attackers to inject arbitrary web script or HTML via the note...

5.9AI Score

0.003EPSS

2013-08-09 09:55 PM
17
cve
cve

CVE-2013-4619

Multiple SQL injection vulnerabilities in OpenEMR 4.1.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) start or (2) end parameter to interface/reports/custom_report_range.php, or the (3) form_newid parameter to...

8.4AI Score

0.003EPSS

2013-08-09 09:55 PM
15
cve
cve

CVE-2012-2115

SQL injection vulnerability in interface/login/validateUser.php in OpenEMR 4.1.0 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the u...

8.8AI Score

0.006EPSS

2012-09-09 09:55 PM
17
cve
cve

CVE-2011-5160

Cross-site scripting (XSS) vulnerability in setup.php in OpenEMR 4 allows remote attackers to inject arbitrary web script or HTML via the site...

6.2AI Score

0.002EPSS

2012-09-09 09:55 PM
25
cve
cve

CVE-2011-5161

Unrestricted file upload vulnerability in the patient photograph functionality in OpenEMR 4 allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension followed by a safe extension, then accessing it via a direct request to the patient directory under...

8.4AI Score

0.005EPSS

2012-09-09 09:55 PM
15
cve
cve

CVE-2012-0992

interface/fax/fax_dispatch.php in OpenEMR 4.1.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the file...

7.4AI Score

0.026EPSS

2012-02-07 09:55 PM
31
cve
cve

CVE-2012-0991

Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in...

6.6AI Score

0.727EPSS

2012-02-07 09:55 PM
28
cve
cve

CVE-2007-0649

Variable overwrite vulnerability in interface/globals.php in OpenEMR 2.8.2 and earlier allows remote attackers to overwrite arbitrary program variables and conduct other unauthorized activities, such as conduct (a) remote file inclusion attacks via the srcdir parameter in custom/import_xml.php or.....

6AI Score

0.011EPSS

2007-02-01 01:28 AM
22
cve
cve

CVE-2006-5811

PHP remote file inclusion vulnerability in library/translation.inc.php in OpenEMR 2.8.1, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[srcdir]...

8.3AI Score

0.058EPSS

2006-11-08 11:07 PM
26
cve
cve

CVE-2006-5795

Multiple PHP remote file inclusion vulnerabilities in OpenEMR 2.8.1 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the srcdir parameter to (a) billing_process.php, (b) billing_report.php, (c) billing_report_xml.php, and (d)...

8.4AI Score

0.058EPSS

2006-11-08 08:07 PM
22
cve
cve

CVE-2006-2929

PHP remote file inclusion vulnerability in contrib/forms/evaluation/C_FormEvaluation.class.php in OpenEMR 2.8.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[fileroot]...

7.7AI Score

0.054EPSS

2006-06-09 10:02 AM
26
Total number of security vulnerabilities134