CVE

CVE-2015-4591 (population_health)

CVE-2015-4591 (population_health)

eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.

Source: CVE-2015-4591 (population_health)

Exit mobile version