Vulnerabilities (CVE)

Filtered by vendor Limesurvey Subscribe
Filtered by product Limesurvey
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-1604 1 Limesurvey 1 Limesurvey 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in LimeSurvey before 1.82 allows remote attackers to execute commands and obtain sensitive data via unknown attack vectors related to /admin/remotecontrol/.
CVE-2007-5573 1 Limesurvey 1 Limesurvey 2023-12-10 6.8 MEDIUM N/A
PHP remote file inclusion vulnerability in classes/core/language.php in LimeSurvey 1.5.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the rootdir parameter.
CVE-2007-3632 1 Limesurvey 1 Limesurvey 2023-12-10 6.8 MEDIUM N/A
Multiple PHP remote file inclusion vulnerabilities in LimeSurvey (aka PHPSurveyor) 1.49RC2 allow remote attackers to execute arbitrary PHP code via a URL in the homedir parameter to (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, or (4) OLE/PPS.php in admin/classes/pear/; or (5) Worksheet.php, (6) Parser.php, (7) Workbook.php, (8) Format.php, or (9) BIFFwriter.php in admin/classes/pear/Spreadsheet/Excel/Writer/.