RSS   Vulnerabilities for 'Population health'   RSS

2017-01-10
 
CVE-2015-4594

CWE-384
 

 
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.

 
 
CVE-2015-4593

CWE-352
 

 
eClinicalWorks Population Health (CCMR) suffers from a cross-site request forgery (CSRF) vulnerability in portalUserService.jsp which allows remote attackers to hijack the authentication of content administrators for requests that could lead to the creation, modification and deletion of users, appointments and employees.

 
 
CVE-2015-4592

CWE-89
 

 
eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.

 
 
CVE-2015-4591

CWE-79
 

 
eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.

 

 >>> Vendor: Eclinicalworks 2 Products
Population health
Patient portal


Copyright 2024, cxsecurity.com

 

Back to Top