CVE-2020-26713

CVE-2020-26713

REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.

Source: CVE-2020-26713

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다