CVE-2012-6566

Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vanderbilt:redcap:*:*:*:*:*:*:*:*
cpe:2.3:a:vanderbilt:redcap:4.14.0:*:*:*:*:*:*:*

Information

Published : 2013-06-17 04:38

Updated : 2021-07-01 09:58


NVD link : CVE-2012-6566

Mitre link : CVE-2012-6566


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

vanderbilt

  • redcap