Lucene search

K

Population Health Security Vulnerabilities

cve
cve

CVE-2015-4591

eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.

6.1CVSS

7.4AI Score

0.002EPSS

2017-01-10 03:59 PM
33
cve
cve

CVE-2015-4592

eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.

8.8CVSS

9.2AI Score

0.003EPSS

2017-01-10 03:59 PM
36
cve
cve

CVE-2015-4593

eClinicalWorks Population Health (CCMR) suffers from a cross-site request forgery (CSRF) vulnerability in portalUserService.jsp which allows remote attackers to hijack the authentication of content administrators for requests that could lead to the creation, modification and deletion of users, appo...

8.8CVSS

9.3AI Score

0.01EPSS

2017-01-10 03:59 PM
36
cve
cve

CVE-2015-4594

eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.

9.8CVSS

9.3AI Score

0.019EPSS

2017-01-10 03:59 PM
27