CVE-2017-5599

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require authentication. The vulnerability can be used to extract sensitive information or perform attacks against the user's browser. The vulnerability affects the raceMasterList.jsp page and the following parameter: race.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclinicalworks:patient_portal:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-27 10:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5599

Mitre link : CVE-2017-5599

CVE.ORG link : CVE-2017-5599


JSON object : View

Products Affected

eclinicalworks

  • patient_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')