Vulnerability CVE-2020-27359


Published: 2020-11-02   Modified: 2020-11-03

Description:
A cross-site scripting (XSS) issue in REDCap 8.11.6 through 9.x before 10 allows attackers to inject arbitrary JavaScript or HTML in the Messenger feature. It was found that the filename of the image or file attached in a message could be used to perform this XSS attack. A user could craft a message and send it to anyone on the platform including admins. The XSS payload would execute on the other account without interaction from the user on several pages.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EVMS -> Redcap 

 References:
https://github.com/seb1055/cve-2020-27358-27359
https://www.evms.edu/research/resources_services/redcap/redcap_change_log/
https://www.ruse.tech/blog/38

Copyright 2024, cxsecurity.com

 

Back to Top