8.8
CVSSv3

CVE-2015-4592

Published: 10/01/2017 Updated: 14/03/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclinicalworks population health -

Exploits

# Title: eClinicalWorks (CCMR) - Multiple Vulnerabilities # Vendor: wwweclinicalworkscom # Product: eClinicalWorks Population Health (CCMR) Client Portal Software # URL: wwweclinicalworkscom/products-services/population-health-ccmr/ # Credit: Jerold Hoong ------------------------------------- # CVE-2015-4591 CROSS-SITE SCRIPT ...
eClinicalWorks Population Health (CCMR) suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities ...