CVE-2013-4612

Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:project-redcap:redcap:4.13.18:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.5:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.6:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.15.0:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.15.1:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.15.2:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.15.3:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.15.4:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.1:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.2:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.3:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.4:*:*:*:*:*:*:*

History

01 Jul 2021, 16:58

Type Values Removed Values Added
CPE cpe:2.3:a:project-redcap:redcap:4.14.1:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.0:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.2:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.4:*:*:*:*:*:*:*
cpe:2.3:a:project-redcap:redcap:4.14.3:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.1:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.2:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.3:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.4:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*

Information

Published : 2013-06-17 11:38

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4612

Mitre link : CVE-2013-4612

CVE.ORG link : CVE-2013-4612


JSON object : View

Products Affected

vanderbilt

  • redcap

project-redcap

  • redcap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')