Lucene search

K

Redcap Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-26712

REDCap 10.3.4 contains a SQL injection vulnerability in the ToDoList function via sort parameter. The application uses the addition of a string of information from the submitted user that is not validated well in the database query, resulting in an SQL injection vulnerability where an attacker can ...

9.8CVSS

9.6AI Score

0.002EPSS

2021-01-12 03:15 PM
30
4
cve
cve

CVE-2021-42136

A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request ...

9CVSS

8.4AI Score

0.13EPSS

2022-04-13 04:15 PM
67