CVE-2019-17197

Summary: 
OpenEMR through 5.0.2 has SQL Injection in the Lifestyle demographic filter criteria in library/clinical_rules.php that affects library/patient.inc.
Published: 
Saturday, October 5, 2019 - 15:15
cvss: