Vulnerability CVE-2015-4594


Published: 2017-01-10

Description:
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
eClinicalWorks Population Health (CCMR) SQL Injection / CSRF / XSS
Jerold Hoong
02.02.2016

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eclinicalworks -> Population health 

 References:
http://packetstormsecurity.com/files/135533/eClinicalWorks-Population-Health-CCMR-SQL-Injection-CSRF-XSS.html
http://www.securityfocus.com/archive/1/537420/100/0/threaded
https://www.exploit-db.com/exploits/39402/

Copyright 2024, cxsecurity.com

 

Back to Top