CVE-2018-9250

interface\super\edit_list.php in OpenEMR before v5_0_1_1 allows remote authenticated users to execute arbitrary SQL commands via the newlistname parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-18 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9250

Mitre link : CVE-2018-9250

CVE.ORG link : CVE-2018-9250


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')