Vulnerabilities (CVE)

Filtered by vendor Vanderbilt Subscribe
Filtered by product Redcap
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6565 1 Vanderbilt 1 Redcap 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.3 allows remote authenticated users to inject arbitrary web script or HTML via uppercase characters in JavaScript events within user-defined labels.
CVE-2013-4611 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.
CVE-2013-4610 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.