9.8
CVSSv3

CVE-2015-6537

Published: 27/12/2015 Updated: 28/12/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the login page in Epiphany Cardio Server 3.3 allows remote malicious users to execute arbitrary SQL commands via a crafted URL.

Vulnerable Product Search on Vulmon Subscribe to Product

epiphanyhealthdata cardio server 3.3