Vulnerability CVE-2019-14937


Published: 2019-08-17

Description:
REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vanderbilt -> Redcap 

 References:
https://gist.github.com/hiennv20/6739606a4d0d25612f5139ec391060b7
https://projectredcap.org/resources/community/
https://www.evms.edu/research/resources_services/redcap/redcap_change_log/

Copyright 2024, cxsecurity.com

 

Back to Top