CVE-2012-6566

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*

History

01 Jul 2021, 16:58

Type Values Removed Values Added
CPE cpe:2.3:a:project-redcap:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*

Information

Published : 2013-06-17 11:38

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6566

Mitre link : CVE-2012-6566

CVE.ORG link : CVE-2012-6566


JSON object : View

Products Affected

vanderbilt

  • redcap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')