Vulnerabilities > Vanderbilt > Redcap > 12.5.4

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2023-37798 Cross-site Scripting vulnerability in Vanderbilt Redcap
A stored cross-site scripting (XSS) vulnerability in the new REDCap project creation function of Vanderbilt REDCap 13.1.35 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the project title parameter.
network
low complexity
vanderbilt CWE-79
5.4
2022-10-12 CVE-2022-42715 Cross-site Scripting vulnerability in Vanderbilt Redcap
A reflected XSS vulnerability exists in REDCap before 12.04.18 in the Alerts & Notifications upload feature.
network
low complexity
vanderbilt CWE-79
6.1