Lucene search

K

Redcap Security Vulnerabilities

cve
cve

CVE-2012-6564

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-06-17 11:38 AM
28
cve
cve

CVE-2012-6565

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.3 allows remote authenticated users to inject arbitrary web script or HTML via uppercase characters in JavaScript events within user-defined labels.

5.4AI Score

0.001EPSS

2013-06-17 11:38 AM
28
cve
cve

CVE-2012-6566

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-06-17 11:38 AM
25
cve
cve

CVE-2013-4608

Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.

5.8AI Score

0.001EPSS

2013-06-17 11:38 AM
25
cve
cve

CVE-2013-4609

REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval ca...

6.5AI Score

0.002EPSS

2013-06-17 11:38 AM
25
cve
cve

CVE-2013-4610

Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.

6.9AI Score

0.002EPSS

2013-06-17 11:38 AM
25
cve
cve

CVE-2013-4611

Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.

7.1AI Score

0.005EPSS

2013-06-17 11:38 AM
18
cve
cve

CVE-2013-4612

Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.

5.8AI Score

0.001EPSS

2013-06-17 11:38 AM
30
cve
cve

CVE-2017-10961

REDCap before 7.5.1 has CSRF in the deletion feature of the File Repository and File Upload components.

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-18 02:29 PM
26
cve
cve

CVE-2017-10962

REDCap before 7.5.1 has XSS via the query string.

6.1CVSS

6AI Score

0.001EPSS

2017-07-18 02:29 PM
32
cve
cve

CVE-2017-7351

A SQL injection issue exists in a file upload handler in REDCap 7.x before 7.0.11 via a trailing substring to SendITController:upload.

8.8CVSS

8.9AI Score

0.001EPSS

2018-02-08 03:29 PM
31
2
cve
cve

CVE-2019-13029

Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.

4.8CVSS

5AI Score

0.001EPSS

2019-07-11 07:15 PM
69
cve
cve

CVE-2019-14937

REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-17 05:15 PM
221
cve
cve

CVE-2019-15127

REDCap before 9.3.0 allows XSS attacks against non-administrator accounts on the Data Import Tool page via a CSV data import file.

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-21 07:15 PM
19
cve
cve

CVE-2019-17121

REDCap before 9.3.4 has XSS on the Customize & Manage Locking/E-signatures page via Lock Record Custom Text values.

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-04 03:15 AM
135
cve
cve

CVE-2020-26712

REDCap 10.3.4 contains a SQL injection vulnerability in the ToDoList function via sort parameter. The application uses the addition of a string of information from the submitted user that is not validated well in the database query, resulting in an SQL injection vulnerability where an attacker can ...

9.8CVSS

9.6AI Score

0.002EPSS

2021-01-12 03:15 PM
29
4
cve
cve

CVE-2020-26713

REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information...

6.1CVSS

6.2AI Score

0.001EPSS

2021-01-12 03:15 PM
23
cve
cve

CVE-2020-27358

An issue was discovered in REDCap 8.11.6 through 9.x before 10. The messenger's CSV feature (that allows users to export their conversation threads as CSV) allows non-privileged users to export one another's conversation threads by changing the thread_id parameter in the request to the endpoint Mes...

4.3CVSS

4.8AI Score

0.001EPSS

2020-11-02 09:15 PM
21
cve
cve

CVE-2021-42136

A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request ...

9CVSS

8.4AI Score

0.13EPSS

2022-04-13 04:15 PM
67
cve
cve

CVE-2022-24004

A Stored Cross-Site Scripting (XSS) vulnerability was discovered in Messenger/messenger_ajax.php in REDCap 12.0.11. This issue allows any authenticated user to inject arbitrary code into the messenger title (aka new_title) field when editing an existing conversation. The payload executes in the bro...

5.4CVSS

5.1AI Score

0.001EPSS

2022-06-15 07:15 PM
47
5
cve
cve

CVE-2022-24127

A Stored Cross-Site Scripting (XSS) vulnerability was discovered in ProjectGeneral/edit_project_settings.php in REDCap 12.0.11. This issue allows any user with project management permissions to inject arbitrary code into the project title (app_title) field when editing an existing project. The payl...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-15 07:15 PM
31
5
cve
cve

CVE-2022-42715

A reflected XSS vulnerability exists in REDCap before 12.04.18 in the Alerts & Notifications upload feature. A crafted CSV file will, when uploaded, trigger arbitrary JavaScript code execution.

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-12 01:15 PM
25
4
cve
cve

CVE-2023-37361

REDCap 12.0.26 LTS and 12.3.2 Standard allows SQL Injection via scheduling, repeatforms, purpose, app_title, or randomization.

2.7CVSS

5.2AI Score

0.001EPSS

2023-07-25 01:15 AM
21
cve
cve

CVE-2023-37798

A stored cross-site scripting (XSS) vulnerability in the new REDCap project creation function of Vanderbilt REDCap 13.1.35 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the project title parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-07 07:15 PM
14