Max CVSS 7.5 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15152 6.4
Authentication bypass vulnerability in portal/account/register.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker to access (1) portal/add_edit_event_user.php, (2) portal/find_appt_popup_user.php, (3) portal/get_allergies.php, (4) por
10-02-2022 - 07:24 15-08-2018 - 17:29
CVE-2018-15139 6.5
Unrestricted file upload in interface/super/manage_site_files.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary PHP code by uploading a file with a PHP extension via the images upload form and acces
10-02-2022 - 07:23 13-08-2018 - 18:29
CVE-2018-15151 6.5
SQL injection vulnerability in interface/de_identification_forms/find_code_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
12-10-2018 - 13:11 15-08-2018 - 17:29
CVE-2018-15149 6.5
SQL injection vulnerability in interface/forms/eye_mag/php/Anything_simple.php from library/forms.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'encounter' parameter.
12-10-2018 - 13:10 15-08-2018 - 17:29
CVE-2018-15150 6.5
SQL injection vulnerability in interface/de_identification_forms/de_identification_screen2.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'temporary_files_dir' variable in in
12-10-2018 - 13:10 15-08-2018 - 17:29
CVE-2018-15148 6.5
SQL injection vulnerability in interface/patient_file/encounter/search_code.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'text' parameter.
12-10-2018 - 13:08 15-08-2018 - 17:29
CVE-2018-15147 6.5
SQL injection vulnerability in interface/forms_admin/forms_admin.php from library/registry.inc in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'id' parameter.
12-10-2018 - 13:07 15-08-2018 - 17:29
CVE-2018-15146 6.5
SQL injection vulnerability in interface/de_identification_forms/find_immunization_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the 'search_term' parameter.
11-10-2018 - 16:41 15-08-2018 - 17:29
CVE-2018-15140 4.0
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to read arbitrary files via the "docid" parameter when the mode is set to get.
10-10-2018 - 18:23 13-08-2018 - 18:29
CVE-2018-15142 6.5
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to execute arbitrary PHP code by writing a file with a PHP extension via the "docid" and "content" pa
10-10-2018 - 18:21 13-08-2018 - 18:29
CVE-2018-15141 5.5
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to delete arbitrary files via the "docid" parameter when the mode is set to delete.
10-10-2018 - 18:20 13-08-2018 - 18:29
CVE-2018-15143 7.5
Multiple SQL injection vulnerabilities in portal/find_appt_popup_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) catid or (2) providerid parameter.
10-10-2018 - 18:18 13-08-2018 - 18:29
CVE-2018-15144 6.5
SQL injection vulnerability in interface/de_identification_forms/find_drug_popup.php in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary SQL commands via the search_term parameter.
10-10-2018 - 18:12 13-08-2018 - 18:29
CVE-2018-15145 7.5
Multiple SQL injection vulnerabilities in portal/add_edit_event_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) eid, (2) userid, or (3) pid parameter.
10-10-2018 - 18:11 13-08-2018 - 18:29
CVE-2018-15154 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/billing/sl_eob_search.php after modifying the "print_command" global va
10-10-2018 - 17:21 15-08-2018 - 17:29
CVE-2018-15153 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/main/daemon_frame.php after modifying the "hylafax_server" global varia
10-10-2018 - 17:20 15-08-2018 - 17:29
CVE-2018-15155 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/fax_dispatch.php after modifying the "hylafax_enscript" global vari
10-10-2018 - 17:19 15-08-2018 - 17:29
CVE-2018-15156 6.5
OS command injection occurring in versions of OpenEMR before 5.0.1.4 allows a remote authenticated attacker to execute arbitrary commands by making a crafted request to interface/fax/faxq.php after modifying the "hylafax_server" global variable in in
10-10-2018 - 17:17 15-08-2018 - 17:29
Back to Top Mark selected
Back to Top