CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:4.1.12:-:*:*:*:*:*:*
cpe:2.3:a:limesurvey:limesurvey:4.1.12:200324:*:*:*:*:*:*

History

30 Jul 2022, 03:41

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 5.3
v2 : 7.5
v3 : 9.8
References (MISC) https://www.exploit-db.com/exploits/48297 - (MISC) https://www.exploit-db.com/exploits/48297 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html - (MISC) http://packetstormsecurity.com/files/157112/LimeSurvey-4.1.11-Path-Traversal.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-04-01 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11455

Mitre link : CVE-2020-11455

CVE.ORG link : CVE-2020-11455


JSON object : View

Products Affected

limesurvey

  • limesurvey
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')