6.5
CVSSv2

CVE-2013-4619

Published: 09/08/2013 Updated: 13/08/2013
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in OpenEMR 4.1.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) start or (2) end parameter to interface/reports/custom_report_range.php, or the (3) form_newid parameter to custom/chart_tracker.php.

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr 4.1.1

Exploits

OpenEMR versions 411 patch-12 and below suffer from cross site scripting and remote SQL injection vulnerabilities ...