Exploit for #VU18585 SQL injection in OpenEMR


Published: 2020-03-18

Vulnerability identifier: #VU18585

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-17179

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software

Vendor: OpenEMR