CVE-2008-2571

Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:1.49:*:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:1.52:*:*:*:*:*:*:*

History

07 Nov 2023, 02:02

Type Values Removed Values Added
References
  • {'url': 'http://www.limesurvey.org/content/view/102/1/lang,en/', 'name': 'http://www.limesurvey.org/content/view/102/1/lang,en/', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://www.limesurvey.org/content/view/102/1/lang%2Cen/ -

Information

Published : 2008-06-06 18:32

Updated : 2023-12-10 10:51


NVD link : CVE-2008-2571

Mitre link : CVE-2008-2571

CVE.ORG link : CVE-2008-2571


JSON object : View

Products Affected

limesurvey

  • limesurvey
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')