eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-10T15:00:00

Updated: 2024-08-06T06:18:12.032Z

Reserved: 2015-06-16T00:00:00

Link: CVE-2015-4591

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-10T15:59:00.157

Modified: 2019-03-13T16:00:39.200

Link: CVE-2015-4591

cve-icon Redhat

No data.