REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-12T14:17:55

Updated: 2024-08-04T15:56:05.085Z

Reserved: 2020-10-07T00:00:00

Link: CVE-2020-26713

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-12T15:15:13.843

Modified: 2021-07-01T16:55:21.610

Link: CVE-2020-26713

cve-icon Redhat

No data.