CVE-2022-43279

LimeSurvey v5.4.4 was discovered to contain a SQL injection vulnerability via the component /application/views/themeOptions/update.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:limesurvey:limesurvey:5.4.4:*:*:*:*:*:*:*

History

17 Nov 2022, 04:59

Type Values Removed Values Added
CPE cpe:2.3:a:limesurvey:limesurvey:5.4.4:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://brick-pamphlet-d24.notion.site/LimeSurvey-V5-4-4-background-update-php-SQL-injection-50e8fd6eba4644bb941b2c8d6fb7979a - (MISC) https://brick-pamphlet-d24.notion.site/LimeSurvey-V5-4-4-background-update-php-SQL-injection-50e8fd6eba4644bb941b2c8d6fb7979a - Exploit, Third Party Advisory
First Time Limesurvey
Limesurvey limesurvey
CWE CWE-89

15 Nov 2022, 21:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43279

Mitre link : CVE-2022-43279

CVE.ORG link : CVE-2022-43279


JSON object : View

Products Affected

limesurvey

  • limesurvey
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')