CVE-2021-42136

A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*

History

21 Apr 2022, 01:30

Type Values Removed Values Added
References (MISC) https://redcap.med.usc.edu/_shib/assets/ChangeLog_Standard.pdf - (MISC) https://redcap.med.usc.edu/_shib/assets/ChangeLog_Standard.pdf - Release Notes, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/166723/REDCap-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/166723/REDCap-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://www.project-redcap.org/ - (MISC) https://www.project-redcap.org/ - Product
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 9.0
CWE CWE-79
First Time Vanderbilt
Vanderbilt redcap
CPE cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*

15 Apr 2022, 22:15

Type Values Removed Values Added
Summary A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes Functionality of REDCap 11.2.5 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator. A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.

14 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166723/REDCap-Cross-Site-Scripting.html -

13 Apr 2022, 16:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-13 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42136

Mitre link : CVE-2021-42136

CVE.ORG link : CVE-2021-42136


JSON object : View

Products Affected

vanderbilt

  • redcap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')