Vulnerabilities > Eclinicalworks > Patient Portal > 8.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2017-5598 SQL Injection vulnerability in Eclinicalworks Patient Portal 8.0
An issue was discovered in eClinicalWorks healow@work 8.0 build 8.
network
low complexity
eclinicalworks CWE-89
5.0