Vulnerabilities (CVE)

Filtered by vendor Project-redcap Subscribe
Filtered by product Redcap
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10962 1 Project-redcap 1 Redcap 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
REDCap before 7.5.1 has XSS via the query string.
CVE-2013-4609 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 6.5 MEDIUM N/A
REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval call.
CVE-2013-4612 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
CVE-2013-4608 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.
CVE-2012-6567 1 Project-redcap 1 Redcap 2023-12-10 6.5 MEDIUM N/A
REDCap before 4.14.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the logic of a custom rule.
CVE-2013-4611 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.
CVE-2013-4610 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.