Exploit for #VU43598 SQL injection in OpenEMR


Published: 2020-08-11 | Updated: 2022-07-20

Vulnerability identifier: #VU43598

Vulnerability risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2012-2115

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
OpenEMR
Client/Desktop applications / Other client software

Vendor: OpenEMR