CVE-2020-29143

A SQL injection vulnerability in interface/reports/non_reported.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-15 21:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-29143

Mitre link : CVE-2020-29143

CVE.ORG link : CVE-2020-29143


JSON object : View

Products Affected

open-emr

  • openemr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')