Vulnerabilities (CVE)

Filtered by vendor Epiphanyhealthdata Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6537 1 Epiphanyhealthdata 1 Cardio Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the login page in Epiphany Cardio Server 3.3 allows remote attackers to execute arbitrary SQL commands via a crafted URL.