Vulnerability CVE-2020-26713


Published: 2021-01-12

Description:
REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EVMS -> Redcap 

 References:
https://github.com/vuongdq54/RedCap
https://www.evms.edu/research/resources_services/redcap/redcap_change_log/
https://www.project-redcap.org/

Copyright 2024, cxsecurity.com

 

Back to Top