Vulnerabilities (CVE)

Filtered by vendor Eclinicalworks Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5569 1 Eclinicalworks 1 Patient Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the template.jsp, which can be exploited without the need of authentication and via an HTTP POST request, and which can be used to dump database data out to a malicious server, using an out-of-band technique such as select_loadfile().
CVE-2017-5599 1 Eclinicalworks 1 Patient Portal 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require authentication. The vulnerability can be used to extract sensitive information or perform attacks against the user's browser. The vulnerability affects the raceMasterList.jsp page and the following parameter: race.
CVE-2015-4591 1 Eclinicalworks 1 Population Health 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
eClinicalWorks Population Health (CCMR) suffers from a cross site scripting vulnerability in login.jsp which allows remote unauthenticated users to inject arbitrary javascript via the strMessage parameter.
CVE-2017-5598 1 Eclinicalworks 1 Patient Portal 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in eClinicalWorks healow@work 8.0 build 8. This is a blind SQL injection within the EmployeePortalServlet, which can be exploited by un-authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band technique, such as select_loadfile(). The vulnerability affects the EmployeePortalServlet page and the following parameter: employer.
CVE-2017-5570 1 Eclinicalworks 1 Patient Portal 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a blind SQL injection within the messageJson.jsp, which can only be exploited by authenticated users via an HTTP POST request and which can be used to dump database data out to a malicious server, using an out-of-band technique such as select_loadfile().
CVE-2015-4594 1 Eclinicalworks 1 Population Health 2023-12-10 7.5 HIGH 9.8 CRITICAL
eClinicalWorks Population Health (CCMR) suffers from a session fixation vulnerability. When authenticating a user, the application does not assign a new session ID, making it possible to use an existent session ID.
CVE-2015-4593 1 Eclinicalworks 1 Population Health 2023-12-10 6.8 MEDIUM 8.8 HIGH
eClinicalWorks Population Health (CCMR) suffers from a cross-site request forgery (CSRF) vulnerability in portalUserService.jsp which allows remote attackers to hijack the authentication of content administrators for requests that could lead to the creation, modification and deletion of users, appointments and employees.
CVE-2015-4592 1 Eclinicalworks 1 Population Health 2023-12-10 6.5 MEDIUM 8.8 HIGH
eClinicalWorks Population Health (CCMR) suffers from an SQL injection vulnerability in portalUserService.jsp which allows remote authenticated users to inject arbitrary malicious database commands as part of user input.