CVE-2013-10044

8.8 HIGH
Published: August 01, 2025 Modified: November 26, 2025

Description

An authenticated SQL injection vulnerability exists in OpenEMR ≤ 4.1.1 Patch 14 that allows a low-privileged attacker to extract administrator credentials and subsequently escalate privileges. Once elevated, the attacker can exploit an unrestricted file upload flaw to achieve remote code execution, resulting in full compromise of the application and its host system.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
https://github.com/openemr/openemr
Source: disclosure@vulncheck.com
Product
https://www.exploit-db.com/exploits/28329
Source: disclosure@vulncheck.com
Exploit
https://www.exploit-db.com/exploits/28408
Source: disclosure@vulncheck.com
Exploit
https://www.open-emr.org/
Source: disclosure@vulncheck.com
Product
https://www.vulncheck.com/advisories/openemr-sqli-priv-esc-rce
Source: disclosure@vulncheck.com
Third Party Advisory
https://www.exploit-db.com/exploits/28329
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Exploit
https://www.exploit-db.com/exploits/28408
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Exploit

9 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.8 / 10.0
EPSS (Exploit Probability)
4.3%
88th percentile
Exploitation Status
Not in CISA KEV

Affected Vendors

open-emr