CVE-2017-5599 (patient_portal)

CVE-2017-5599 (patient_portal)

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require authentication. The vulnerability can be used to extract sensitive information or perform attacks against the user’s browser. The vulnerability affects the raceMasterList.jsp page and the following parameter: race.

Source: CVE-2017-5599 (patient_portal)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다