Vulnerabilities (CVE)

Filtered by vendor Limesurvey Subscribe
Filtered by product Limesurvey
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18358 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.
CVE-2018-17003 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.
CVE-2018-20322 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version 3.15.6.
CVE-2018-1000659 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM 8.8 HIGH
LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload that allows upload of webshell vulnerability in file upload functionality that can result in remote code execution as authenticated user. This attack appear to be exploitable via An authenticated user can upload a specially crafted zip file to get remote code execution. This vulnerability appears to have been fixed in after commit 72a02ebaaf95a80e26127ee7ee2b123cccce05a7 / version 3.14.4.
CVE-2018-1000513 1 Limesurvey 1 Limesurvey 2023-12-10 3.5 LOW 4.8 MEDIUM
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in 3.6.x.
CVE-2018-1000053 1 Limesurvey 1 Limesurvey 2023-12-10 6.8 MEDIUM 8.8 HIGH
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be used to send a GET request to the affected endpoint.
CVE-2018-1000514 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in 3.6.x.
CVE-2018-7556 2 Debian, Limesurvey 2 Debian Linux, Limesurvey 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.
CVE-2015-5078 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate parameter.
CVE-2015-4628 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid parameter.
CVE-2014-5017 1 Limesurvey 1 Limesurvey 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CPDB in application/controllers/admin/participantsaction.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to execute arbitrary SQL commands via the sidx parameter in a JSON request to admin/participants/sa/getParticipants_json, related to a search parameter.
CVE-2014-5018 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM N/A
Incomplete blacklist vulnerability in the autoEscape function in common_helper.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to conduct cross-site scripting (XSS) attacks via the GBK charset in the loadname parameter to index.php, related to the survey resume.
CVE-2014-5016 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in LimeSurvey 2.05+ Build 140618 allow remote attackers to inject arbitrary web script or HTML via (1) the pid attribute to the getAttribute_json function to application/controllers/admin/participantsaction.php in CPDB, (2) the sa parameter to application/views/admin/globalSettings_view.php, or (3) a crafted CSV file to the "Import CSV" functionality.
CVE-2012-4927 1 Limesurvey 1 Limesurvey 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.
CVE-2012-4995 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php. NOTE: some of these details are obtained from third party information.
CVE-2011-5256 1 Limesurvey 1 Limesurvey 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in the tooltips in LimeSurvey before 1.91+ Build 11379-20111116, when viewing survey results, allows remote attackers to inject arbitrary web script or HTML via unknown parameters.
CVE-2012-4994 1 Limesurvey 1 Limesurvey 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action. NOTE: some of these details are obtained from third party information.
CVE-2011-3752 1 Limesurvey 1 Limesurvey 2023-12-10 5.0 MEDIUM N/A
LimeSurvey 1.90+ build9642-20101214 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by admin/statistics.php and certain other files.
CVE-2008-2570 1 Limesurvey 1 Limesurvey 2023-12-10 9.3 HIGH N/A
Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack vectors.
CVE-2008-2571 1 Limesurvey 1 Limesurvey 2023-12-10 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota" action.