CVE-2019-13029

Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-11 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13029

Mitre link : CVE-2019-13029

CVE.ORG link : CVE-2019-13029


JSON object : View

Products Affected

vanderbilt

  • redcap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')