Vulnerabilities (CVE)

Filtered by vendor Vanderbilt Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37361 1 Vanderbilt 1 Redcap 2023-12-10 N/A 2.7 LOW
REDCap 12.0.26 LTS and 12.3.2 Standard allows SQL Injection via scheduling, repeatforms, purpose, app_title, or randomization.
CVE-2023-37798 1 Vanderbilt 1 Redcap 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the new REDCap project creation function of Vanderbilt REDCap 13.1.35 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the project title parameter.
CVE-2022-42715 1 Vanderbilt 1 Redcap 2023-12-10 N/A 6.1 MEDIUM
A reflected XSS vulnerability exists in REDCap before 12.04.18 in the Alerts & Notifications upload feature. A crafted CSV file will, when uploaded, trigger arbitrary JavaScript code execution.
CVE-2021-42136 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 9.0 CRITICAL
A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.
CVE-2022-24004 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 5.4 MEDIUM
A Stored Cross-Site Scripting (XSS) vulnerability was discovered in Messenger/messenger_ajax.php in REDCap 12.0.11. This issue allows any authenticated user to inject arbitrary code into the messenger title (aka new_title) field when editing an existing conversation. The payload executes in the browser of any conversation participant with the sidebar shown.
CVE-2022-24127 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 5.4 MEDIUM
A Stored Cross-Site Scripting (XSS) vulnerability was discovered in ProjectGeneral/edit_project_settings.php in REDCap 12.0.11. This issue allows any user with project management permissions to inject arbitrary code into the project title (app_title) field when editing an existing project. The payload is then reflected within the title tag of the page.
CVE-2020-26713 1 Vanderbilt 1 Redcap 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.
CVE-2020-26712 1 Vanderbilt 1 Redcap 2023-12-10 10.0 HIGH 9.8 CRITICAL
REDCap 10.3.4 contains a SQL injection vulnerability in the ToDoList function via sort parameter. The application uses the addition of a string of information from the submitted user that is not validated well in the database query, resulting in an SQL injection vulnerability where an attacker can exploit and compromise all databases.
CVE-2020-27358 1 Vanderbilt 1 Redcap 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in REDCap 8.11.6 through 9.x before 10. The messenger's CSV feature (that allows users to export their conversation threads as CSV) allows non-privileged users to export one another's conversation threads by changing the thread_id parameter in the request to the endpoint Messenger/messenger_download_csv.php?title=Hey&thread_id={THREAD_ID}.
CVE-2019-17121 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 5.4 MEDIUM
REDCap before 9.3.4 has XSS on the Customize & Manage Locking/E-signatures page via Lock Record Custom Text values.
CVE-2014-6311 2 Debian, Vanderbilt 2 Debian Linux, Adaptive Communication Environment 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges.
CVE-2019-15127 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 5.4 MEDIUM
REDCap before 9.3.0 allows XSS attacks against non-administrator accounts on the Data Import Tool page via a CSV data import file.
CVE-2019-13029 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW 4.8 MEDIUM
Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.
CVE-2019-14937 1 Vanderbilt 1 Redcap 2023-12-10 6.0 MEDIUM 7.5 HIGH
REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.
CVE-2017-7351 1 Vanderbilt 1 Redcap 2023-12-10 4.0 MEDIUM 8.8 HIGH
A SQL injection issue exists in a file upload handler in REDCap 7.x before 7.0.11 via a trailing substring to SendITController:upload.
CVE-2017-10961 1 Vanderbilt 1 Redcap 2023-12-10 6.8 MEDIUM 8.8 HIGH
REDCap before 7.5.1 has CSRF in the deletion feature of the File Repository and File Upload components.
CVE-2013-4609 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 6.5 MEDIUM N/A
REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval call.
CVE-2013-4612 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
CVE-2013-4608 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.
CVE-2012-6564 1 Vanderbilt 1 Redcap 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.