CVE-2017-5569 (patient_portal)

CVE-2017-5569 (patient_portal)

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the template.jsp, which can be exploited without the need of authentication and via an HTTP POST request, and which can be used to dump database data out to a malicious server, using an out-of-band technique such as select_loadfile().

Source: CVE-2017-5569 (patient_portal)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다