CVE-2022-48010

LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. NOTE: the vendor indicates that this is not a vulnerability because the manipulation requires Superadministrator privileges, and Superadministrators are already allowed to customize surveys with JavaScript as they wish.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:limesurvey:limesurvey:5.4.15:*:*:*:*:*:*:*

History

11 Apr 2024, 01:17

Type Values Removed Values Added
Summary
  • (es) Se descubrió que LimeSurvey v5.4.15 contenía una vulnerabilidad de cross-site scripting (XSS) almacenada en el componente /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. Esta vulnerabilidad permite a los atacantes ejecutar scripts web o HTML arbitrarios a través de un payload manipulado inyectado en los campos de texto Descripción o Mensaje de bienvenida. NOTA: el proveedor indica que esto no es una vulnerabilidad porque la manipulación requiere privilegios de superadministrador, y los superadministradores ya pueden personalizar las encuestas con JavaScript como deseen.

07 Nov 2023, 03:56

Type Values Removed Values Added
Summary ** DISPUTED ** LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. NOTE: the vendor indicates that this is not a vulnerability because the manipulation requires Superadministrator privileges, and Superadministrators are already allowed to customize surveys with JavaScript as they wish. LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. NOTE: the vendor indicates that this is not a vulnerability because the manipulation requires Superadministrator privileges, and Superadministrators are already allowed to customize surveys with JavaScript as they wish.

13 Apr 2023, 15:15

Type Values Removed Values Added
Summary LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. ** DISPUTED ** LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or Welcome-message text fields. NOTE: the vendor indicates that this is not a vulnerability because the manipulation requires Superadministrator privileges, and Superadministrators are already allowed to customize surveys with JavaScript as they wish.

04 Feb 2023, 02:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:limesurvey:limesurvey:5.4.15:*:*:*:*:*:*:*
First Time Limesurvey
Limesurvey limesurvey
References (MISC) https://github.com/Sakura-501/LimeSurvey-5.4.15-Stored-XSS-in-surveytexts - (MISC) https://github.com/Sakura-501/LimeSurvey-5.4.15-Stored-XSS-in-surveytexts - Exploit, Third Party Advisory
CWE CWE-79

27 Jan 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-27 18:15

Updated : 2024-04-11 01:17


NVD link : CVE-2022-48010

Mitre link : CVE-2022-48010

CVE.ORG link : CVE-2022-48010


JSON object : View

Products Affected

limesurvey

  • limesurvey
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')