Vulnerabilities (CVE)

Filtered by vendor Vanderbilt Subscribe
Filtered by product Redcap
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6566 1 Vanderbilt 1 Redcap 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-4610 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.
CVE-2013-4609 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2024-02-28 6.5 MEDIUM N/A
REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval call.
CVE-2012-6564 1 Vanderbilt 1 Redcap 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.