CVE-2015-4592

eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclinicalworks:population_health:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-10 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-4592

Mitre link : CVE-2015-4592

CVE.ORG link : CVE-2015-4592


JSON object : View

Products Affected

eclinicalworks

  • population_health
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')