Vulnerabilities > Project Redcap > Redcap > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2013-06-17 CVE-2013-4612 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
4.3
2013-06-17 CVE-2013-4611 Multiple unspecified vulnerabilities in REDCap before 5.1.1 allow remote attackers to have an unknown impact via vectors involving (1) the Online Designer page or (2) the Manage Survey Participants page.
network
low complexity
project-redcap vanderbilt
critical
10.0
2013-06-17 CVE-2013-4610 Unspecified vulnerability in the Data Search utility in data-entry forms in REDCap before 5.0.3 and 5.1.x before 5.1.2 has unknown impact and remote attack vectors.
network
low complexity
project-redcap vanderbilt
critical
10.0
2013-06-17 CVE-2013-4609 Permissions, Privileges, and Access Controls vulnerability in multiple products
REDCap before 5.0.4 and 5.1.x before 5.1.3 does not reject certain undocumented syntax within branching logic and calculations, which allows remote authenticated users to bypass intended access restrictions via (1) the Online Designer or (2) the Data Dictionary upload, as demonstrated by an eval call.
network
low complexity
project-redcap vanderbilt CWE-264
6.5
2013-06-17 CVE-2013-4608 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.
4.3