6.8
CVSSv2

CVE-2015-4593

Published: 10/01/2017 Updated: 14/03/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

eClinicalWorks Population Health (CCMR) suffers from a cross-site request forgery (CSRF) vulnerability in portalUserService.jsp which allows remote malicious users to hijack the authentication of content administrators for requests that could lead to the creation, modification and deletion of users, appointments and employees.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclinicalworks population health -

Exploits

# Title: eClinicalWorks (CCMR) - Multiple Vulnerabilities # Vendor: wwweclinicalworkscom # Product: eClinicalWorks Population Health (CCMR) Client Portal Software # URL: wwweclinicalworkscom/products-services/population-health-ccmr/ # Credit: Jerold Hoong ------------------------------------- # CVE-2015-4591 CROSS-SITE SCRIPT ...
eClinicalWorks Population Health (CCMR) suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities ...