CVE-2015-4591

eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclinicalworks:population_health:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-10 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-4591

Mitre link : CVE-2015-4591

CVE.ORG link : CVE-2015-4591


JSON object : View

Products Affected

eclinicalworks

  • population_health
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')