Filtered by vendor Librehealth Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000647 1 Librehealth 1 Librehealth Ehr 2024-09-17 N/A
LibreHealthIO lh-ehr version REL-2.0.0 contains a Authenticated Unrestricted File Deletion vulnerability in Import template that can result in Denial of service. This attack appear to be exploitable via User controlled parameter.
CVE-2018-1000645 1 Librehealth 1 Librehealth Ehr 2024-09-17 N/A
LibreHealthIO lh-ehr version <REL-2.0.0 contains an Authenticated Local File Disclosure vulnerability in Importing of templates allows local file disclosure that can result in Disclosure of sensitive files on the server. This attack appear to be exploitable via User controlled variable in import templates function.
CVE-2018-1000646 1 Librehealth 1 Librehealth Ehr 2024-09-16 N/A
LibreHealthIO LH-EHR version REL-2.0.0 contains an Authenticated Unrestricted File Write vulnerability in Import template that can result in write files with malicious content and may lead to remote code execution.
CVE-2018-1000650 1 Librehealth 1 Librehealth Ehr 2024-09-16 N/A
LibreHealthIO lh-ehr version REL-2.0.0 contains a SQL Injection vulnerability in Show Groups Popup SQL query functions that can result in Ability to perform malicious database queries. This attack appear to be exploitable via User controlled parameters.
CVE-2018-1000839 1 Librehealth 1 Librehealth Ehr 2024-09-16 N/A
LH-EHR version REL-2_0_0 contains a Arbitrary File Upload vulnerability in Profile picture upload that can result in Remote Code Execution. This attack appear to be exploitable via Uploading a PHP file with image MIME type.
CVE-2018-1000649 1 Librehealth 1 Librehealth Ehr 2024-09-16 N/A
LibreHealthIO lh-ehr version REL-2.0.0 contains a Authenticated Unrestricted File Write in letter.php (2) vulnerability in Patient file letter functions that can result in Write files with malicious content and may lead to remote code execution. This attack appear to be exploitable via User controlled input.
CVE-2018-1000648 1 Librehealth 1 Librehealth Ehr 2024-09-16 N/A
LibreHealthIO lh-ehr version REL-2.0.0 contains a Authenticated Unrestricted File Write vulnerability in Patient file letter functions that can result in Write files with malicious content and may lead to remote code execution. This attack appear to be exploitable via User controlled parameters.
CVE-2020-23829 1 Librehealth 1 Librehealth Ehr 2024-08-04 8.8 High
interface/new/new_comprehensive_save.php in LibreHealth EHR 2.0.0 suffers from an authenticated file upload vulnerability, allowing remote attackers to achieve remote code execution (RCE) on the hosting webserver by uploading a maliciously crafted image.
CVE-2020-11437 1 Librehealth 1 Librehealth Ehr 2024-08-04 4.3 Medium
LibreHealth EMR v2.0.0 is affected by SQL injection allowing low-privilege authenticated users to enumerate the database.
CVE-2020-11438 1 Librehealth 1 Librehealth Ehr 2024-08-04 8.8 High
LibreHealth EMR v2.0.0 is affected by systemic CSRF.
CVE-2020-11439 1 Librehealth 1 Librehealth Ehr 2024-08-04 8.8 High
LibreHealth EMR v2.0.0 is affected by a Local File Inclusion issue allowing arbitrary PHP to be included and executed within the EMR application.
CVE-2020-11436 1 Librehealth 1 Librehealth Ehr 2024-08-04 9.0 Critical
LibreHealth EMR v2.0.0 is vulnerable to XSS that results in the ability to force arbitrary actions on behalf of other users including administrators.
CVE-2022-31498 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
LibreHealth EHR Base 2.0.0 allows interface/orders/patient_match_dialog.php key XSS.
CVE-2022-31496 1 Librehealth 1 Librehealth Ehr 2024-08-03 8.8 High
LibreHealth EHR Base 2.0.0 allows incorrect interface/super/manage_site_files.php access.
CVE-2022-31492 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
Cross Site scripting (XSS) vulnerability inLibreHealth EHR Base 2.0.0 via interface/usergroup/usergroup_admin_add.php Username.
CVE-2022-31497 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
LibreHealth EHR Base 2.0.0 allows interface/main/finder/finder_navigation.php patient XSS.
CVE-2022-31494 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php action XSS.
CVE-2022-31493 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php acl_id XSS.
CVE-2022-31495 1 Librehealth 1 Librehealth Ehr 2024-08-03 6.1 Medium
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php return_page XSS.
CVE-2022-29939 1 Librehealth 1 Librehealth Ehr 2024-08-03 5.4 Medium
In LibreHealth EHR 2.0.0, lack of sanitization of the GET parameters debug and InsId in interface\billing\sl_eob_process.php leads to multiple cross-site scripting (XSS) vulnerabilities.