CVE-2019-15563

CVSS v3.0 9.8 (Critical)
98% Progress
CVSS v2.0 7.5 (High)
75% Progress
EPSS 0.24 % (65th)
0.24% Progress
Affected Products 1
Advisories 1

Observational Health Data Sciences and Informatics (OHDSI) WebAPI before 2.7.2 allows SQL injection in FeatureExtractionService.java.

Weaknesses
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-08-26 15:15:12
(5 years ago)
Updated Date
2019-08-29 17:52:31
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Ohdsi Webapi prior 2.7.2 version cpe:2.3:a:ohdsi:webapi < 2.7.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...