7.5
CVSSv2

CVE-2012-2115

Published: 09/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in interface/login/validateUser.php in OpenEMR 4.1.0 and possibly earlier allows remote malicious users to execute arbitrary SQL commands via the u parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr 4.0.0

open-emr openemr 3.2.0

open-emr openemr 3.1.0

open-emr openemr

Exploits

OpenEMR 4 (Level @ Smash The Stack) Summary: Patient Photograph Arbitrary File Upload Initial Comment: 1 Login with valid User/Pass 2 Patient/Client -> Search/New Patient (search for anything) 3 Click Documents -> Patient Photograph 4 Upload Shell URL: wwwexamplecom/openemr/sites/SITENAME/documents/PATIENTID/shellphpjpg?cmd=i ...