REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user's login sessionid from the database, and then re-login into REDCap to compromise all data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-17T16:15:20

Updated: 2024-08-05T00:34:52.407Z

Reserved: 2019-08-11T00:00:00

Link: CVE-2019-14937

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-17T17:15:10.057

Modified: 2019-08-27T13:48:20.273

Link: CVE-2019-14937

cve-icon Redhat

No data.