Vulnerabilities (CVE)

Filtered by vendor Limesurvey Subscribe
Filtered by product Limesurvey
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16173 1 Limesurvey 1 Limesurvey 2023-12-10 3.5 LOW 5.4 MEDIUM
LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in application/core/Survey_Common_Action.php,
CVE-2019-16178 1 Limesurvey 1 Limesurvey 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows authenticated users with correct permissions to inject arbitrary web script or HTML via titles of admin box buttons on the home page.
CVE-2019-16180 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Limesurvey before 3.17.14 allows remote attackers to bruteforce the login form and enumerate usernames when the LDAP authentication method is used.
CVE-2019-16179 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default configuration.
CVE-2019-16175 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A clickjacking vulnerability was found in Limesurvey before 3.17.14.
CVE-2019-16174 1 Limesurvey 1 Limesurvey 2023-12-10 6.8 MEDIUM 8.8 HIGH
An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data integrity.
CVE-2019-16177 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Limesurvey before 3.17.14, the entire database is exposed through browser caching.
CVE-2019-16184 1 Limesurvey 1 Limesurvey 2023-12-10 7.5 HIGH 9.8 CRITICAL
A CSV injection vulnerability was found in Limesurvey before 3.17.14 that allows survey participants to inject commands via their survey responses that will be included in the export CSV file.
CVE-2019-16181 1 Limesurvey 1 Limesurvey 2023-12-10 4.0 MEDIUM 2.7 LOW
In Limesurvey before 3.17.14, admin users can mark other users' notifications as read.
CVE-2019-16186 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Limesurvey before 3.17.14, admin users can access the plugin manager without proper permissions.
CVE-2019-15640 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 7.5 HIGH
Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an image.
CVE-2019-16183 1 Limesurvey 1 Limesurvey 2023-12-10 4.0 MEDIUM 2.7 LOW
In Limesurvey before 3.17.14, admin users can run an integrity check without proper permissions.
CVE-2019-16176 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the filesystem.
CVE-2019-16172 1 Limesurvey 1 Limesurvey 2023-12-10 3.5 LOW 5.4 MEDIUM
LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group deletion.
CVE-2019-9960 1 Limesurvey 1 Limesurvey 2023-12-10 7.5 HIGH 9.8 CRITICAL
The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative path.
CVE-2019-16185 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper permissions.
CVE-2019-16187 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM 7.5 HIGH
Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side script.
CVE-2018-1000658 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM 8.8 HIGH
LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality that can result in an attacker gaining code execution via webshell. This attack appear to be exploitable via an authenticated user uploading a zip archive which can contains malicious php files that can be called under certain circumstances. This vulnerability appears to have been fixed in after commit 91d143230eb357260a19c8424b3005deb49a47f7 / version 3.14.4.
CVE-2018-17057 2 Limesurvey, Tecnick 2 Limesurvey, Tcpdf 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.
CVE-2018-16397 1 Limesurvey 1 Limesurvey 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary file,