CVE

CVE-2015-4592 (population_health)

CVE-2015-4592 (population_health)

eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.

Source: CVE-2015-4592 (population_health)

Exit mobile version