Reflected XSS exists in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 ia the id parameter.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-10-21
Updated
2019-10-21
OpenEMR through 5.0.2 has SQL Injection in the Lifestyle demographic filter criteria in library/clinical_rules.php that affects library/patient.inc.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-10-05
Updated
2019-10-08
4.1.0, 4.1.1, 4.1.2, 4.1.2.3, 4.1.2.6, 4.1.2.7, 4.2.0, 4.2.1, 4.2.2, 5.0.0, 5.0.0.5, 5.0.0.6, 5.0.1, 5.0.1.1, 5.0.1.2, 5.0.1.3, 5.0.1.4, 5.0.1.5, 5.0.1.6, 5.0.1.7, 5.0.2, fixed in version 5.0.2.1
Max CVSS
6.1
EPSS Score
0.20%
Published
2019-10-04
Updated
2019-10-21
Reflected XSS in interface/forms/eye_mag/view.php in OpenEMR 5.x before 5.0.2.1 allows a remote attacker to execute arbitrary code in the context of a user's session via the pid parameter.
Max CVSS
6.1
EPSS Score
0.14%
Published
2019-10-21
Updated
2019-10-21
Authenticated SQL Injection in interface/forms/eye_mag/js/eye_base.php in OpenEMR through 5.0.2 allows a user to extract arbitrary data from the openemr database via a non-parameterized INSERT INTO statement, as demonstrated by the providerID parameter.
Max CVSS
8.8
EPSS Score
0.23%
Published
2019-10-21
Updated
2019-10-22
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
Max CVSS
8.8
EPSS Score
80.54%
Published
2019-08-13
Updated
2022-02-10
OpenEMR before 5.0.2 allows SQL Injection in interface/forms/eye_mag/save.php.
Max CVSS
9.8
EPSS Score
0.17%
Published
2019-08-02
Updated
2023-03-03
OpenEMR v5.0.1-6 allows code execution.
Max CVSS
9.0
EPSS Score
0.39%
Published
2019-09-16
Updated
2021-07-21
OpenEMR v5.0.1-6 allows XSS.
Max CVSS
6.1
EPSS Score
0.57%
Published
2019-09-16
Updated
2019-09-16
In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.
Max CVSS
9.0
EPSS Score
76.79%
Published
2019-08-20
Updated
2020-08-24
In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.
Max CVSS
6.5
EPSS Score
10.11%
Published
2019-08-20
Updated
2019-08-27
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the foreign_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
Max CVSS
6.1
EPSS Score
1.07%
Published
2019-08-20
Updated
2019-08-26
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the document_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
Max CVSS
6.1
EPSS Score
1.07%
Published
2019-08-20
Updated
2019-08-22
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the doc_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
Max CVSS
6.1
EPSS Score
1.07%
Published
2019-08-20
Updated
2019-08-22
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the patient_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
Max CVSS
6.1
EPSS Score
1.07%
Published
2019-08-20
Updated
2019-08-22
A vulnerability in flashcanvas.swf in OpenEMR before 5.0.1 Patch 6 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
Max CVSS
6.1
EPSS Score
0.27%
Published
2019-04-02
Updated
2020-01-23
An issue was discovered in OpenEMR before 5.0.1 Patch 7. SQL Injection exists in the SaveAudit function in /portal/lib/paylib.php and the portalAudit function in /portal/lib/appsql.class.php.
Max CVSS
9.8
EPSS Score
0.18%
Published
2019-05-17
Updated
2019-05-20
An issue was discovered in OpenEMR before 5.0.1 Patch 7. Directory Traversal exists via docid=../ to /portal/lib/download_template.php.
Max CVSS
5.3
EPSS Score
0.19%
Published
2019-05-17
Updated
2019-05-20

CVE-2018-17179

Public exploit
An issue was discovered in OpenEMR before 5.0.1 Patch 7. There is SQL Injection in the make_task function in /interface/forms/eye_mag/php/taskman_functions.php via /interface/forms/eye_mag/taskman.php.
Max CVSS
9.8
EPSS Score
1.03%
Published
2019-05-17
Updated
2019-05-20
19 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!