6.1
CVSSv3

CVE-2015-4591

Published: 10/01/2017 Updated: 13/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclinicalworks population health -

Exploits

# Title: eClinicalWorks (CCMR) - Multiple Vulnerabilities # Vendor: wwweclinicalworkscom # Product: eClinicalWorks Population Health (CCMR) Client Portal Software # URL: wwweclinicalworkscom/products-services/population-health-ccmr/ # Credit: Jerold Hoong ------------------------------------- # CVE-2015-4591 CROSS-SITE SCRIPT ...
eClinicalWorks Population Health (CCMR) suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities ...