eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/135533/eClinicalWorks-Population-Health-CCMR-SQL-Injection-CSRF-XSS.html | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/archive/1/537420/100/0/threaded | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/39402/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2017-01-10 15:59
Updated : 2024-02-04 19:11
NVD link : CVE-2015-4591
Mitre link : CVE-2015-4591
CVE.ORG link : CVE-2015-4591
JSON object : View
Products Affected
eclinicalworks
- population_health
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')