RSS   Vulnerabilities for 'Redcap'   RSS

2022-04-13
 
CVE-2021-42136

CWE-79
 

 
A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.

 
2019-10-03
 
CVE-2019-17121

CWE-79
 

 
REDCap before 9.3.4 has XSS on the Customize & Manage Locking/E-signatures page via Lock Record Custom Text values.

 
2019-08-21
 
CVE-2019-15127

CWE-79
 

 
REDCap before 9.3.0 allows XSS attacks against non-administrator accounts on the Data Import Tool page via a CSV data import file.

 
2019-08-17
 
CVE-2019-14937

CWE-89
 

 
REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.

 
2019-07-11
 
CVE-2019-13029

CWE-79
 

 
Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.

 

 >>> Vendor: Vanderbilt 2 Products
Redcap
Adaptive communication environment


Copyright 2024, cxsecurity.com

 

Back to Top