CVE-2018-15143
https://notcve.org/view.php?id=CVE-2018-15143
Multiple SQL injection vulnerabilities in portal/find_appt_popup_user.php in versions of OpenEMR before 5.0.1.4 allow a remote attacker to execute arbitrary SQL commands via the (1) catid or (2) providerid parameter. Múltiples vulnerabilidades de inyección SQL en portal/find_appt_popup_user.php en versiones de OpenEMR anteriores a la 5.0.1.4 permiten que un atacante remoto ejecute comandos SQL mediante los parámetros (1) catid o (2) providerid. • https://github.com/openemr/openemr/pull/1758/files https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2018-15142 – OpenEMR 5.0.1.3 - (Authenticated) Arbitrary File Actions
https://notcve.org/view.php?id=CVE-2018-15142
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to execute arbitrary PHP code by writing a file with a PHP extension via the "docid" and "content" parameters and accessing it in the traversed directory. Salto de directorio en portal/import_template.php en versiones de OpenEMR anteriores a la 5.0.1.4 permite que un atacante autenticado remoto ejecute código PHP arbitrario escribiendo un archivo con una extensión PHP mediante los parámetros "docid" y "content" y accediendo a él en el directorio saltado. OpenEMR version 5.0.1.3 suffers from arbitrary file read, write, and delete vulnerabilities. • https://www.exploit-db.com/exploits/45202 https://github.com/openemr/openemr/pull/1765/files https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2018-9250
https://notcve.org/view.php?id=CVE-2018-9250
interface\super\edit_list.php in OpenEMR before v5_0_1_1 allows remote authenticated users to execute arbitrary SQL commands via the newlistname parameter. interface\super\edit_list.php en OpenEMR en versiones anteriores a la v5_0_1_1 permite que usuarios autenticados remotos ejecuten comandos SQL arbitrarios mediante el parámetro newlistname. • https://github.com/openemr/openemr/commit/2a5dd0601e1f616251006d7471997ecd7aaf9651 https://github.com/openemr/openemr/pull/1578 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2018-10573
https://notcve.org/view.php?id=CVE-2018-10573
interface/fax/fax_dispatch.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the scan parameter. interface/fax/fax_dispatch.php en OpenEMR, en versiones anteriores a la 5.0.1, permite que usuarios autenticados remotos omitan las restricciones de acceso planeadas mediante el parámetro scan. • https://csticsfrontline.wordpress.com/2018/05/24/openemr-%E5%BC%B1%E9%BB%9E%E5%88%86%E6%9E%90 https://github.com/openemr/openemr/commit/699e3c2ef68545357cac714505df1419b8bf2051 https://github.com/openemr/openemr/issues/1518 https://github.com/openemr/openemr/pull/1519 https://www.open-emr.org/wiki/index.php/Release_Features#Version_5.0.1 •
CVE-2018-10572
https://notcve.org/view.php?id=CVE-2018-10572
interface/patient_file/letter.php in OpenEMR before 5.0.1 allows remote authenticated users to bypass intended access restrictions via the newtemplatename and form_body parameters. interface/patient_file/letter.php en OpenEMR, en versiones anteriores a la 5.0.1, permite que usuarios autenticados remotos omitan las restricciones de acceso planeadas mediante los parámetros newtemplatename y form_body. • https://csticsfrontline.wordpress.com/2018/05/24/openemr-%E5%BC%B1%E9%BB%9E%E5%88%86%E6%9E%90 https://github.com/openemr/openemr/commit/699e3c2ef68545357cac714505df1419b8bf2051 https://github.com/openemr/openemr/issues/1518 https://github.com/openemr/openemr/pull/1519 https://www.open-emr.org/wiki/index.php/Release_Features#Version_5.0.1 •