Multiple Vulnerabilities Found In Healthcare Software OpenEMR

A combination of these vulnerabilities allows remote attackers to execute arbitrary system commands on any OpenEMR server and to steal sensitive patient data. In the worst case, they can compromise the entire critical infrastructure.
Source: cyware.com