Vulnerabilities > Eclinicalworks > Patient Portal > 7.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2017-5599 Cross-site Scripting vulnerability in Eclinicalworks Patient Portal 7.0
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13.
network
low complexity
eclinicalworks CWE-79
6.1
2017-01-23 CVE-2017-5570 SQL Injection vulnerability in Eclinicalworks Patient Portal 7.0
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13.
network
low complexity
eclinicalworks CWE-89
8.8
2017-01-23 CVE-2017-5569 SQL Injection vulnerability in Eclinicalworks Patient Portal 7.0
An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13.
network
low complexity
eclinicalworks CWE-89
critical
9.8