Filtered by vendor Vanderbilt Subscriptions
Filtered by product Redcap Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4611 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-09-17 N/A
Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.
CVE-2012-6565 1 Vanderbilt 1 Redcap 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.3 allows remote authenticated users to inject arbitrary web script or HTML via uppercase characters in JavaScript events within user-defined labels.
CVE-2013-4609 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-09-17 N/A
REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval call.
CVE-2013-4610 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-09-17 N/A
Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.
CVE-2013-4612 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-09-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
CVE-2013-4608 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.
CVE-2012-6566 1 Vanderbilt 1 Redcap 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-6564 1 Vanderbilt 1 Redcap 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-10961 1 Vanderbilt 1 Redcap 2024-08-05 N/A
REDCap before 7.5.1 has CSRF in the deletion feature of the File Repository and File Upload components.
CVE-2017-10962 1 Vanderbilt 1 Redcap 2024-08-05 N/A
REDCap before 7.5.1 has XSS via the query string.
CVE-2017-7351 1 Vanderbilt 1 Redcap 2024-08-05 N/A
A SQL injection issue exists in a file upload handler in REDCap 7.x before 7.0.11 via a trailing substring to SendITController:upload.
CVE-2019-17121 1 Vanderbilt 1 Redcap 2024-08-05 5.4 Medium
REDCap before 9.3.4 has XSS on the Customize & Manage Locking/E-signatures page via Lock Record Custom Text values.
CVE-2019-15127 1 Vanderbilt 1 Redcap 2024-08-05 N/A
REDCap before 9.3.0 allows XSS attacks against non-administrator accounts on the Data Import Tool page via a CSV data import file.
CVE-2019-14937 1 Vanderbilt 1 Redcap 2024-08-05 N/A
REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.
CVE-2019-13029 1 Vanderbilt 1 Redcap 2024-08-04 N/A
Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.
CVE-2020-27358 1 Vanderbilt 1 Redcap 2024-08-04 4.3 Medium
An issue was discovered in REDCap 8.11.6 through 9.x before 10. The messenger's CSV feature (that allows users to export their conversation threads as CSV) allows non-privileged users to export one another's conversation threads by changing the thread_id parameter in the request to the endpoint Messenger/messenger_download_csv.php?title=Hey&thread_id={THREAD_ID}.
CVE-2020-26713 1 Vanderbilt 1 Redcap 2024-08-04 6.1 Medium
REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.
CVE-2020-26712 1 Vanderbilt 1 Redcap 2024-08-04 9.8 Critical
REDCap 10.3.4 contains a SQL injection vulnerability in the ToDoList function via sort parameter. The application uses the addition of a string of information from the submitted user that is not validated well in the database query, resulting in an SQL injection vulnerability where an attacker can exploit and compromise all databases.
CVE-2021-42136 1 Vanderbilt 1 Redcap 2024-08-04 9.0 Critical
A stored Cross-Site Scripting (XSS) vulnerability in the Missing Data Codes functionality of REDCap before 11.4.0 allows remote attackers to execute JavaScript code in the client's browser by storing said code as a Missing Data Code value. This can then be leveraged to execute a Cross-Site Request Forgery attack to escalate privileges to administrator.
CVE-2022-42715 1 Vanderbilt 1 Redcap 2024-08-03 6.1 Medium
A reflected XSS vulnerability exists in REDCap before 12.04.18 in the Alerts & Notifications upload feature. A crafted CSV file will, when uploaded, trigger arbitrary JavaScript code execution.