Testing the security vulnerabilities of OpenEMR 4.1.1: a case study

OpenEMR is a widely used open source electronic medical record system. Since it is used for storing and transmitting sensitive health information, the security posture of the system is of great concern. This paper reports our findings of vulnerabilities in OpenEMR 4.1.1 using various approaches. We analyzed the authentication function of OpenEMR, conducted session ID analysis, source code analysis, black-box testing, scanning with vulnerability assessment tool, as well as testing based on attack patterns. The vulnerabilities discovered include potential authentication vulnerabilities, lack of input validation, cross site scripting, HTTP Parameter Pollution, Server Side Include (SSI) injection, etc. This case study could be adapted into hands-on exercises for teaching software security testing methods.