Vulnerability CVE-2015-4591


Published: 2017-01-10

Description:
eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
eClinicalWorks Population Health (CCMR) SQL Injection / CSRF / XSS
Jerold Hoong
02.02.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eclinicalworks -> Population health 

 References:
http://packetstormsecurity.com/files/135533/eClinicalWorks-Population-Health-CCMR-SQL-Injection-CSRF-XSS.html
http://www.securityfocus.com/archive/1/537420/100/0/threaded
https://www.exploit-db.com/exploits/39402/

Copyright 2024, cxsecurity.com

 

Back to Top