5
CVSSv2

CVE-2017-16540

Published: 04/11/2017 Updated: 01/12/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

OpenEMR prior to 5.0.0 Patch 5 allows unauthenticated remote database copying because setup.php exposes functionality for cloning an existing OpenEMR site to an arbitrary attacker-controlled MySQL server via vectors involving a crafted state parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr

Exploits

OpenEMR version 500 suffers from code execution and cross site scripting vulnerabilities ...