Lucene search

K

Patient Portal Security Vulnerabilities

cve
cve

CVE-2017-5569

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the template.jsp, which can be exploited without the need of authentication and via an HTTP POST request, and which can be used to dump database data out to a malicious server, using an out-o...

9.8CVSS

9.8AI Score

0.002EPSS

2017-01-23 05:59 PM
24
cve
cve

CVE-2017-5570

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the messageJson.jsp, which can only be exploited by authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band te...

8.8CVSS

8.8AI Score

0.001EPSS

2017-01-23 05:59 PM
23
cve
cve

CVE-2017-5598

An issue was discovered in eClinicalWorks healow@work 8.0 build 8. This is a blind SQL injection within the EmployeePortalServlet, which can be exploited by un-authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band te...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 AM
26
cve
cve

CVE-2017-5599

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require ...

6.1CVSS

6AI Score

0.001EPSS

2017-01-27 10:59 AM
30