Exploit for #VU28260 SQL injection in OpenEMR


Published: 2020-05-27

Vulnerability identifier: #VU28260

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software

Vendor: OpenEMR