eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-10T15:00:00

Updated: 2024-08-06T06:18:11.956Z

Reserved: 2015-06-16T00:00:00

Link: CVE-2015-4592

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-10T15:59:00.207

Modified: 2019-03-14T01:02:49.970

Link: CVE-2015-4592

cve-icon Redhat

No data.