SQL Injection Vulnerability in OHDSI WebAPI FeatureExtractionService.java

SQL Injection Vulnerability in OHDSI WebAPI FeatureExtractionService.java

CVE-2019-15563 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Observational Health Data Sciences and Informatics (OHDSI) WebAPI before 2.7.2 allows SQL injection in FeatureExtractionService.java.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.