7.5
CVSSv2

CVE-2015-4594

Published: 10/01/2017 Updated: 13/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.

Vulnerable Product Search on Vulmon Subscribe to Product

eclinicalworks population health -

Exploits

# Title: eClinicalWorks (CCMR) - Multiple Vulnerabilities # Vendor: wwweclinicalworkscom # Product: eClinicalWorks Population Health (CCMR) Client Portal Software # URL: wwweclinicalworkscom/products-services/population-health-ccmr/ # Credit: Jerold Hoong ------------------------------------- # CVE-2015-4591 CROSS-SITE SCRIPT ...
eClinicalWorks Population Health (CCMR) suffers from cross site request forgery, cross site scripting, session fixation, and remote SQL injection vulnerabilities ...