Max CVSS 6.5 Min CVSS 6.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15152 6.4
Authentication bypass vulnerability in portal/account/register.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker to access (1) portal/add_edit_event_user.php, (2) portal/find_appt_popup_user.php, (3) portal/get_allergies.php, (4) por
10-02-2022 - 07:24 15-08-2018 - 17:29
CVE-2018-15151 6.5
SQL injection vulnerability in interface/de_identification_forms/find_code_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
12-10-2018 - 13:11 15-08-2018 - 17:29
CVE-2018-15149 6.5
SQL injection vulnerability in interface/forms/eye_mag/php/Anything_simple.php from library/forms.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'encounter' parameter.
12-10-2018 - 13:10 15-08-2018 - 17:29
CVE-2018-15150 6.5
SQL injection vulnerability in interface/de_identification_forms/de_identification_screen2.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'temporary_files_dir' variable in in
12-10-2018 - 13:10 15-08-2018 - 17:29
CVE-2018-15148 6.5
SQL injection vulnerability in interface/patient_file/encounter/search_code.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'text' parameter.
12-10-2018 - 13:08 15-08-2018 - 17:29
CVE-2018-15147 6.5
SQL injection vulnerability in interface/forms_admin/forms_admin.php from library/registry.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'id' parameter.
12-10-2018 - 13:07 15-08-2018 - 17:29
CVE-2018-15146 6.5
SQL injection vulnerability in interface/de_identification_forms/find_immunization_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
11-10-2018 - 16:41 15-08-2018 - 17:29
CVE-2018-15154 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/billing/sl_eob_search.php after modifying the "print_command" global va
10-10-2018 - 17:21 15-08-2018 - 17:29
CVE-2018-15153 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/main/daemon_frame.php after modifying the "hylafax_server" global varia
10-10-2018 - 17:20 15-08-2018 - 17:29
CVE-2018-15155 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/fax_dispatch.php after modifying the "hylafax_enscript" global vari
10-10-2018 - 17:19 15-08-2018 - 17:29
CVE-2018-15156 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/faxq.php after modifying the "hylafax_server" global variable in in
10-10-2018 - 17:17 15-08-2018 - 17:29
Back to Top Mark selected
Back to Top