CVE

CVE-2019-13029

CVE-2019-13029

Multiple stored Cross-site scripting (XSS) issues in the admin panel and survey system in REDCap 8 before 8.10.20 and 9 before 9.1.2 allow an attacker to inject arbitrary malicious HTML or JavaScript code into a user’s web browser.

Source: CVE-2019-13029

Exit mobile version