Reflected Cross Site Scripting Vulnerability in eClinicalWorks Patient Portal 7.0 build 13

Reflected Cross Site Scripting Vulnerability in eClinicalWorks Patient Portal 7.0 build 13

CVE-2017-5599 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require authentication. The vulnerability can be used to extract sensitive information or perform attacks against the user's browser. The vulnerability affects the raceMasterList.jsp page and the following parameter: race.

Learn more about our User Device Pen Test.