Vulnerabilities (CVE)

Filtered by vendor Ephiphanyheathdata Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6538 1 Ephiphanyheathdata 1 Cardio Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.