Vulnerability CVE-2015-4592


Published: 2017-01-10

Description:
eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
eClinicalWorks Population Health (CCMR) SQL Injection / CSRF / XSS
Jerold Hoong
02.02.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eclinicalworks -> Population health 

 References:
http://packetstormsecurity.com/files/135533/eClinicalWorks-Population-Health-CCMR-SQL-Injection-CSRF-XSS.html
http://www.securityfocus.com/archive/1/537420/100/0/threaded
https://www.exploit-db.com/exploits/39402/

Copyright 2024, cxsecurity.com

 

Back to Top