Stored Cross-site scripting (XSS) vulnerabilities in REDCap 8 and 9 before 8.10.20 and 9.1.2

Stored Cross-site scripting (XSS) vulnerabilities in REDCap 8 and 9 before 8.10.20 and 9.1.2

CVE-2019-13029 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user's web browser.

Learn more about our Web App Pen Testing.