CVE-2019-14937

CVE-2019-14937

REDCap before 9.3.0 allows time-based SQL injection in the edit calendar event via the cal_id parameter, such as cal_id=55 and sleep(3) to Calendar/calendar_popup_ajax.php. The attacker can obtain a user’s login sessionid from the database, and then re-login into REDCap to compromise all data.

Source: CVE-2019-14937

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다