CVE-2012-6565

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.3 allows remote authenticated users to inject arbitrary web script or HTML via uppercase characters in JavaScript events within user-defined labels.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.1:*:*:*:*:*:*:*

History

01 Jul 2021, 16:58

Type Values Removed Values Added
CPE cpe:2.3:a:project-redcap:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.1:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.1:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*

Information

Published : 2013-06-17 11:38

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6565

Mitre link : CVE-2012-6565

CVE.ORG link : CVE-2012-6565


JSON object : View

Products Affected

vanderbilt

  • redcap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')