Vulnerability CVE-2021-42136


Published: 2022-04-13

Description:
A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vanderbilt -> Redcap 

 References:
https://redcap.med.usc.edu/_shib/assets/ChangeLog_Standard.pdf
https://www.project-redcap.org/
http://packetstormsecurity.com/files/166723/REDCap-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top