578
VMScore

CVE-2018-15144

Published: 13/08/2018 Updated: 10/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in interface/de_identification_forms/find_drug_popup.php in versions of OpenEMR prior to 5.0.1.4 allows a remote authenticated malicious user to execute arbitrary SQL commands via the search_term parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

open-emr openemr