Vulnerabilities > Ephiphanyheathdata > High

DATE CVE VULNERABILITY TITLE RISK
2015-12-27 CVE-2015-6538 Unspecified vulnerability in Ephiphanyheathdata Cardio Server 3.3/4.0/4.1
The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.
network
low complexity
ephiphanyheathdata
7.5