Lucene search

K

Open-emr Security Vulnerabilities

cve
cve

CVE-2019-17409

Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2019-10-21 01:15 AM
76
cve
cve

CVE-2019-3963

In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the patient_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.

6.1CVSS

6.6AI Score

0.011EPSS

2019-08-20 06:15 PM
33
cve
cve

CVE-2019-3964

In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the doc_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.

6.1CVSS

6.6AI Score

0.011EPSS

2019-08-20 06:15 PM
29
cve
cve

CVE-2019-3965

In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the document_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.

6.1CVSS

6.6AI Score

0.011EPSS

2019-08-20 06:15 PM
27
cve
cve

CVE-2019-3966

In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the foreign_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.

6.1CVSS

6.6AI Score

0.011EPSS

2019-08-20 06:15 PM
22
cve
cve

CVE-2019-3967

In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.

6.5CVSS

6.6AI Score

0.101EPSS

2019-08-20 06:15 PM
24
cve
cve

CVE-2019-3968

In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.

8.8CVSS

8.8AI Score

0.768EPSS

2019-08-20 07:15 PM
38
cve
cve

CVE-2019-8368

OpenEMR v5.0.1-6 allows XSS.

6.1CVSS

6.5AI Score

0.006EPSS

2019-09-16 06:15 PM
112
cve
cve

CVE-2019-8371

OpenEMR v5.0.1-6 allows code execution.

7.2CVSS

7.4AI Score

0.004EPSS

2019-09-16 05:15 PM
68
cve
cve

CVE-2020-13562

A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnaerability in the phpGACL template action parameter.

6.1CVSS

6AI Score

0.146EPSS

2021-02-01 04:15 PM
42
3
cve
cve

CVE-2020-13563

A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnerability in the phpGACL template group_id parameter.

6.1CVSS

6AI Score

0.021EPSS

2021-02-01 04:15 PM
34
3
cve
cve

CVE-2020-13564

A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnerability in the phpGACL template acl_id parameter.

6.1CVSS

6AI Score

0.021EPSS

2021-02-01 04:15 PM
28
4
cve
cve

CVE-2020-13565

An open redirect vulnerability exists in the return_page redirection functionality of phpGACL 3.3.7, OpenEMR 5.0.2 and OpenEMR development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce). A specially crafted HTTP request can redirect users to an arbitrary URL. An attacker can provid...

6.1CVSS

6.1AI Score

0.016EPSS

2021-02-10 08:15 PM
31
2
cve
cve

CVE-2020-13566

SQL injection vulnerabilities exist in phpGACL 3.3.7. A specially crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability In admin/edit_group.php, when the POST parameter action is “Delete”, the POST parameter delete_group leads to a SQL ...

8.8CVSS

9.1AI Score

0.002EPSS

2021-04-13 03:15 PM
28
3
cve
cve

CVE-2020-13567

Multiple SQL injection vulnerabilities exist in phpGACL 3.3.7. A specially crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.9AI Score

0.002EPSS

2022-04-18 05:15 PM
38
cve
cve

CVE-2020-13568

SQL injection vulnerability exists in phpGACL 3.3.7. A specially crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability in admin/edit_group.php, when the POST parameter action is “Submit”, the POST parameter parent_id leads to a SQL inje...

8.8CVSS

8.9AI Score

0.002EPSS

2021-04-13 03:15 PM
24
3
cve
cve

CVE-2020-13569

A cross-site request forgery vulnerability exists in the GACL functionality of OpenEMR 5.0.2 and development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce). A specially crafted HTTP request can lead to the execution of arbitrary requests in the context of the victim. An attacker ca...

8.8CVSS

8.7AI Score

0.003EPSS

2021-01-28 01:15 PM
35
3
cve
cve

CVE-2020-19364

OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious PHP scripts through /controller.php.

8.8CVSS

8.7AI Score

0.011EPSS

2021-01-20 01:15 AM
34
2
cve
cve

CVE-2020-29139

A SQL injection vulnerability in interface/main/finder/patient_select.php from library/patient.inc in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the searchFields parameter.

7.2CVSS

7.7AI Score

0.002EPSS

2021-02-15 09:15 PM
21
cve
cve

CVE-2020-29140

A SQL injection vulnerability in interface/reports/immunization_report.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.

7.2CVSS

7.7AI Score

0.003EPSS

2021-02-15 09:15 PM
18
cve
cve

CVE-2020-29142

A SQL injection vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the schedule_facility parameter when restrict_user_facility=on is in global settings.

7.2CVSS

7.7AI Score

0.003EPSS

2021-02-15 08:15 PM
23
cve
cve

CVE-2020-29143

A SQL injection vulnerability in interface/reports/non_reported.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.

7.2CVSS

7.7AI Score

0.002EPSS

2021-02-15 09:15 PM
23
cve
cve

CVE-2020-36243

The Patient Portal of OpenEMR 5.0.2.1 is affected by a Command Injection vulnerability in /interface/main/backup.php. To exploit the vulnerability, an authenticated attacker can send a POST request that executes arbitrary OS commands via shell metacharacters.

8.8CVSS

8.9AI Score

0.13EPSS

2021-02-07 08:15 PM
78
cve
cve

CVE-2021-25917

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the U2F USB Device authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

4.8CVSS

5.2AI Score

0.002EPSS

2021-03-22 08:15 PM
28
cve
cve

CVE-2021-25918

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly and rendered in the TOTP Authentication method page. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

4.8CVSS

5.1AI Score

0.002EPSS

2021-03-22 08:15 PM
28
cve
cve

CVE-2021-25919

In OpenEMR, versions 5.0.2 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly. A highly privileged attacker could inject arbitrary code into input fields when creating a new user.

4.8CVSS

5.1AI Score

0.021EPSS

2021-03-22 08:15 PM
30
cve
cve

CVE-2021-25920

In OpenEMR, versions v2.7.2-rc1 to 6.0.0 are vulnerable to Improper Access Control when creating a new user, which leads to a malicious user able to read and send sensitive messages on behalf of the victim user.

6.5CVSS

6.3AI Score

0.002EPSS

2021-03-22 08:15 PM
30
cve
cve

CVE-2021-25921

In OpenEMR, versions 2.7.3-rc1 to 6.0.0 are vulnerable to Stored Cross-Site-Scripting (XSS) due to user input not being validated properly in the Allergies section. An attacker could lure an admin to enter a malicious payload and by that initiate the exploit.

5.4CVSS

5.2AI Score

0.018EPSS

2021-03-22 08:15 PM
26
cve
cve

CVE-2021-25922

In OpenEMR, versions 4.2.0 to 6.0.0 are vulnerable to Reflected Cross-Site-Scripting (XSS) due to user input not being validated properly. An attacker could trick a user to click on a malicious url and execute malicious code.

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-22 08:15 PM
29
cve
cve

CVE-2021-25923

In OpenEMR, versions 5.0.0 to 6.0.0.1 are vulnerable to weak password requirements as it does not enforce a maximum password length limit. If a malicious user is aware of the first 72 characters of the victim user’s password, he can leverage it to an account takeover.

8.1CVSS

8AI Score

0.005EPSS

2021-06-24 11:15 AM
19
cve
cve

CVE-2021-32101

The Patient Portal of OpenEMR 5.0.2.1 is affected by a incorrect access control system in portal/patient/_machine_config.php. To exploit the vulnerability, an unauthenticated attacker can register an account, bypassing the permission check of this portal's API. Then, the attacker can then manipulat...

8.2CVSS

8.1AI Score

0.003EPSS

2021-05-07 04:15 AM
26
2
cve
cve

CVE-2021-32102

A SQL injection vulnerability exists (with user privileges) in library/custom_template/ajax_code.php in OpenEMR 5.0.2.1.

8.8CVSS

9AI Score

0.002EPSS

2021-05-07 04:15 AM
21
2
cve
cve

CVE-2021-32103

A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1 allows a admin authenticated user to inject arbitrary web script or HTML via the lname parameter.

4.8CVSS

5AI Score

0.001EPSS

2021-05-07 04:15 AM
23
2
cve
cve

CVE-2021-32104

A SQL injection vulnerability exists (with user privileges) in interface/forms/eye_mag/save.php in OpenEMR 5.0.2.1.

8.8CVSS

9AI Score

0.002EPSS

2021-05-07 04:15 AM
26
cve
cve

CVE-2021-40352

OpenEMR 6.0.0 has a pnotes_print.php?noteid= Insecure Direct Object Reference vulnerability via which an attacker can read the messages of all users.

6.5CVSS

6.2AI Score

0.013EPSS

2021-09-01 01:15 PM
72
cve
cve

CVE-2021-41843

An authenticated SQL injection issue in the calendar search function of OpenEMR 6.0.0 before patch 3 allows an attacker to read data from all tables of the database via the parameter provider_id, as demonstrated by the /interface/main/calendar/index.php?module=PostCalendar&func=search URI.

6.5CVSS

6.6AI Score

0.005EPSS

2021-12-17 04:15 AM
30
2
cve
cve

CVE-2022-1177

Accounting User Can Download Patient Reports in openemr in GitHub repository openemr/openemr prior to 6.1.0.

4.3CVSS

4.6AI Score

0.003EPSS

2022-03-30 11:15 AM
66
cve
cve

CVE-2022-1178

Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.

5.4CVSS

5.2AI Score

0.051EPSS

2022-03-30 12:15 PM
52
cve
cve

CVE-2022-1179

Non-Privilege User Can Created New Rule and Lead to Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.

5.4CVSS

5.3AI Score

0.051EPSS

2022-03-30 12:15 PM
60
cve
cve

CVE-2022-1180

Reflected Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.4.

3.5CVSS

4AI Score

0.003EPSS

2022-03-30 12:15 PM
59
cve
cve

CVE-2022-1181

Stored Cross Site Scripting in GitHub repository openemr/openemr prior to 6.0.0.2.

5.4CVSS

5.2AI Score

0.051EPSS

2022-03-30 12:15 PM
62
cve
cve

CVE-2022-1458

Stored XSS Leads To Session Hijacking in GitHub repository openemr/openemr prior to 6.1.0.1.

5.4CVSS

5.6AI Score

0.016EPSS

2022-04-25 10:15 AM
55
1
cve
cve

CVE-2022-1459

Non-Privilege User Can View Patient’s Disclosures in GitHub repository openemr/openemr prior to 6.1.0.1.

8.3CVSS

8.3AI Score

0.002EPSS

2022-04-25 10:15 AM
55
cve
cve

CVE-2022-1461

Non Privilege User can Enable or Disable Registered in GitHub repository openemr/openemr prior to 6.1.0.1.

6.5CVSS

6.8AI Score

0.002EPSS

2022-04-25 11:15 AM
62
1
cve
cve

CVE-2022-24643

A stored cross-site scripting (XSS) issue was discovered in the OpenEMR Hospital Information Management System version 6.0.0.

5.4CVSS

5.2AI Score

0.002EPSS

2022-03-25 09:15 PM
57
cve
cve

CVE-2022-2493

Data Access from Outside Expected Data Manager Component in GitHub repository openemr/openemr prior to 7.0.0.

8.1CVSS

8AI Score

0.002EPSS

2022-07-22 04:15 AM
40
4
cve
cve

CVE-2022-2494

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.

5.4CVSS

5.6AI Score

0.016EPSS

2022-07-22 04:15 AM
32
3
cve
cve

CVE-2022-25041

OpenEMR v6.0.0 was discovered to contain an incorrect access control issue.

4.3CVSS

4.8AI Score

0.001EPSS

2022-03-23 10:15 PM
65
cve
cve

CVE-2022-25471

An Insecure Direct Object Reference (IDOR) vulnerability in OpenEMR 6.0.0 allows any authenticated attacker to access and modify unauthorized areas via a crafted POST request to /modules/zend_modules/public/Installer/register.

8.1CVSS

7.7AI Score

0.002EPSS

2022-03-03 12:15 AM
46
cve
cve

CVE-2022-2729

Cross-site Scripting (XSS) - DOM in GitHub repository openemr/openemr prior to 7.0.0.1.

5.4CVSS

5.3AI Score

0.004EPSS

2022-08-09 12:15 PM
37
2
Total number of security vulnerabilities128