CVE List

CVE-2020-26713

Moderate 6.1

REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.

Published January 12, 2021.

Affected software

Get alerts for Evms Redcap

Reference links