Vulnerability CVE-2020-26712


Published: 2021-01-12

Description:
REDCap 10.3.4 contains a SQL injection vulnerability in the ToDoList function via sort parameter. The application uses the addition of a string of information from the submitted user that is not validated well in the database query, resulting in an SQL injection vulnerability where an attacker can exploit and compromise all databases.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
EVMS -> Redcap 

 References:
https://github.com/vuongdq54/RedCap
https://www.evms.edu/research/resources_services/redcap/redcap_change_log/
https://www.project-redcap.org/

Copyright 2024, cxsecurity.com

 

Back to Top