Vulnerabilities (CVE)

Filtered by vendor Eclinicalworks Subscribe
Filtered by product Population Health
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4591 1 Eclinicalworks 1 Population Health 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.
CVE-2015-4594 1 Eclinicalworks 1 Population Health 2023-12-10 7.5 HIGH 9.8 CRITICAL
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.
CVE-2015-4593 1 Eclinicalworks 1 Population Health 2023-12-10 6.8 MEDIUM 8.8 HIGH
eClinicalWorks Population Health (CCMR) suffers from a cross-site request forgery (CSRF) vulnerability in portalUserService.jsp which allows remote attackers to hijack the authentication of content administrators for requests that could lead to the creation, modification and deletion of users, appointments and employees.
CVE-2015-4592 1 Eclinicalworks 1 Population Health 2023-12-10 6.5 MEDIUM 8.8 HIGH
eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.