Lucene search

K

Limesurvey Security Vulnerabilities

cve
cve

CVE-2023-44796

Cross Site Scripting (XSS) vulnerability in LimeSurvey before version 6.2.9-230925 allows a remote attacker to escalate privileges via a crafted script to the _generaloptions_panel.php...

5.4CVSS

6.5AI Score

0.001EPSS

2023-11-18 12:15 AM
21
cve
cve

CVE-2022-48010

LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
25
cve
cve

CVE-2022-48008

An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15 allows attackers to execute arbitrary code via a crafted PHP...

9.8CVSS

9.6AI Score

0.003EPSS

2023-01-27 06:15 PM
29
cve
cve

CVE-2022-43279

LimeSurvey v5.4.4 was discovered to contain a SQL injection vulnerability via the component...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-15 09:15 PM
54
4
cve
cve

CVE-2022-29710

A cross-site scripting (XSS) vulnerability in uploadConfirm.php of LimeSurvey v5.3.9 and below allows attackers to execute arbitrary web scripts or HTML via a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-25 01:15 AM
41
12
cve
cve

CVE-2021-44967

A Remote Code Execution (RCE) vulnerabilty exists in LimeSurvey 5.2.4 via the upload and install plugins function, which could let a remote malicious user upload an arbitrary PHP code...

8.8CVSS

9AI Score

0.022EPSS

2022-02-24 03:15 PM
55
cve
cve

CVE-2018-10228

Cross-site scripting (XSS) vulnerability in /application/controller/admin/theme.php in LimeSurvey 3.6.2+180406 allows remote attackers to inject arbitrary web script or HTML via the changes_cp parameter to the index.php/admin/themes/sa/templatesavechanges...

6.1CVSS

6AI Score

0.001EPSS

2021-12-14 07:15 PM
15
cve
cve

CVE-2021-42112

The "File upload question" functionality in LimeSurvey 3.x-LTS through 3.27.18 allows XSS in assets/scripts/modaldialog.js and...

6.1CVSS

6AI Score

0.001EPSS

2021-10-08 09:15 PM
41
cve
cve

CVE-2020-22607

Cross Site Scripting vulnerabilty in LimeSurvey 4.1.11+200316 via the (1) name and (2) description parameters in...

6.1CVSS

6.9AI Score

0.001EPSS

2021-06-28 07:15 PM
38
2
cve
cve

CVE-2020-23710

Cross Site Scripting (XSS) vulneraiblity in LimeSurvey 4.2.5 on textbox via the Notifications & data...

5.4CVSS

6.5AI Score

0.001EPSS

2021-06-28 04:15 PM
16
4
cve
cve

CVE-2019-25019

LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant...

9.8CVSS

8.6AI Score

0.002EPSS

2021-02-14 04:15 AM
88
6
cve
cve

CVE-2020-25797

LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Add Participants Function (First and last name parameters). When the survey participant being edited, e.g. by an administrative user, the JavaScript code will be executed in the...

5.4CVSS

6.4AI Score

0.001EPSS

2020-12-31 06:15 PM
54
cve
cve

CVE-2020-25799

LimeSurvey 3.21.1 is affected by cross-site scripting (XSS) in the Quota component of the Survey page. When the survey quota being viewed, e.g. by an administrative user, the JavaScript code will be executed in the...

5.4CVSS

6.4AI Score

0.001EPSS

2020-12-31 06:15 PM
48
1
cve
cve

CVE-2020-25798

A stored cross-site scripting (XSS) vulnerability in LimeSurvey before and including 3.21.1 allows authenticated users with correct permissions to inject arbitrary web script or HTML via parameter ParticipantAttributeNamesDropdown of the Attributes on the central participant database page. When...

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-17 03:15 PM
21
cve
cve

CVE-2020-16192

LimeSurvey 4.3.2 allows reflected XSS because application/controllers/LSBaseController.php lacks code to validate...

6.1CVSS

6.6AI Score

0.001EPSS

2020-08-05 04:15 PM
18
cve
cve

CVE-2020-11456

LimeSurvey before 4.1.12+200324 has stored XSS in application/views/admin/surveysgroups/surveySettings.php and application/models/SurveysGroups.php (aka survey...

5.4CVSS

5.2AI Score

0.002EPSS

2020-04-01 04:15 PM
46
3
cve
cve

CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in...

9.8CVSS

9.3AI Score

0.878EPSS

2020-04-01 04:15 PM
88
3
cve
cve

CVE-2019-14512

LimeSurvey 3.17.7+190627 has XSS via Boxes in application/extensions/PanelBoxWidget/views/box.php or a label title in...

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-16 03:15 PM
21
cve
cve

CVE-2019-17660

A cross-site scripting (XSS) vulnerability in admin/translate/translateheader_view.php in LimeSurvey 3.19.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the tolang parameter, as demonstrated by the index.php/admin/translate/sa/index/surveyid/336819/lang/...

6.1CVSS

5.6AI Score

0.001EPSS

2019-10-16 04:15 PM
23
cve
cve

CVE-2019-16177

In Limesurvey before 3.17.14, the entire database is exposed through browser...

7.5CVSS

6.8AI Score

0.002EPSS

2019-09-09 09:15 PM
107
cve
cve

CVE-2019-16180

Limesurvey before 3.17.14 allows remote attackers to bruteforce the login form and enumerate usernames when the LDAP authentication method is...

5.3CVSS

7.1AI Score

0.002EPSS

2019-09-09 09:15 PM
110
cve
cve

CVE-2019-16186

In Limesurvey before 3.17.14, admin users can access the plugin manager without proper...

7.2CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
115
cve
cve

CVE-2019-16179

Limesurvey before 3.17.14 does not enforce SSL/TLS usage in the default...

5.3CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
104
cve
cve

CVE-2019-16181

In Limesurvey before 3.17.14, admin users can mark other users' notifications as...

2.7CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
127
cve
cve

CVE-2019-16175

A clickjacking vulnerability was found in Limesurvey before...

4.3CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
101
cve
cve

CVE-2019-16182

A reflected cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to inject arbitrary web script or HTML via extensions of uploaded...

6.1CVSS

5.5AI Score

0.001EPSS

2019-09-09 09:15 PM
126
cve
cve

CVE-2019-16176

A path disclosure vulnerability was found in Limesurvey before 3.17.14 that allows a remote attacker to discover the path to the application in the...

5.3CVSS

6.7AI Score

0.002EPSS

2019-09-09 09:15 PM
110
cve
cve

CVE-2019-16178

A stored cross-site scripting (XSS) vulnerability was found in Limesurvey before 3.17.14 that allows authenticated users with correct permissions to inject arbitrary web script or HTML via titles of admin box buttons on the home...

5.4CVSS

5AI Score

0.001EPSS

2019-09-09 09:15 PM
125
cve
cve

CVE-2019-16184

A CSV injection vulnerability was found in Limesurvey before 3.17.14 that allows survey participants to inject commands via their survey responses that will be included in the export CSV...

9.8CVSS

7.2AI Score

0.003EPSS

2019-09-09 09:15 PM
113
cve
cve

CVE-2019-16187

Limesurvey before 3.17.14 uses an anti-CSRF cookie without the HttpOnly flag, which allows attackers to access a cookie value via a client-side...

7.5CVSS

6.7AI Score

0.002EPSS

2019-09-09 09:15 PM
113
cve
cve

CVE-2019-16183

In Limesurvey before 3.17.14, admin users can run an integrity check without proper...

2.7CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
120
cve
cve

CVE-2019-16185

In Limesurvey before 3.17.14, admin users can view, update, or delete reserved menu entries without proper...

7.2CVSS

6.8AI Score

0.001EPSS

2019-09-09 09:15 PM
120
cve
cve

CVE-2019-16174

An XML injection vulnerability was found in Limesurvey before 3.17.14 that allows remote attackers to import specially crafted XML files and execute code or compromise data...

8.8CVSS

7.7AI Score

0.007EPSS

2019-09-09 09:15 PM
130
cve
cve

CVE-2019-16173

LimeSurvey before v3.17.14 allows reflected XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. This occurs in...

5.4CVSS

5.1AI Score

0.009EPSS

2019-09-09 07:15 PM
91
cve
cve

CVE-2019-16172

LimeSurvey before v3.17.14 allows stored XSS for escalating privileges from a low-privileged account to, for example, SuperAdmin. The attack uses a survey group in which the title contains JavaScript that is mishandled upon group...

5.4CVSS

5.1AI Score

0.009EPSS

2019-09-09 07:15 PM
86
cve
cve

CVE-2019-15640

Limesurvey before 3.17.10 does not validate both the MIME type and file extension of an...

7.5CVSS

6.8AI Score

0.001EPSS

2019-08-26 05:15 PM
29
cve
cve

CVE-2019-9960

The downloadZip function in application/controllers/admin/export.php in LimeSurvey through 3.16.1+190225 allows a relative...

9.8CVSS

9.3AI Score

0.003EPSS

2019-03-24 01:29 AM
56
cve
cve

CVE-2017-18358

LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin...

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-15 04:29 PM
20
cve
cve

CVE-2018-20322

LimeSurvey version 3.15.5 contains a Cross-site scripting (XSS) vulnerability in Survey Resource zip upload, resulting in Javascript code execution against LimeSurvey administrators. Fixed in version...

6.1CVSS

6.5AI Score

0.001EPSS

2018-12-21 11:29 PM
21
cve
cve

CVE-2018-17003

In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-21 05:29 PM
23
cve
cve

CVE-2018-17057

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar://...

9.8CVSS

9.3AI Score

0.267EPSS

2018-09-14 08:29 PM
76
cve
cve

CVE-2018-1000658

LimeSurvey version prior to 3.14.4 contains a file upload vulnerability in upload functionality that can result in an attacker gaining code execution via webshell. This attack appear to be exploitable via an authenticated user uploading a zip archive which can contains malicious php files that can....

8.8CVSS

7.2AI Score

0.001EPSS

2018-09-06 05:29 PM
25
cve
cve

CVE-2018-1000659

LimeSurvey version 3.14.4 and earlier contains a directory traversal in file upload that allows upload of webshell vulnerability in file upload functionality that can result in remote code execution as authenticated user. This attack appear to be exploitable via An authenticated user can upload a.....

8.8CVSS

8AI Score

0.003EPSS

2018-09-06 05:29 PM
17
cve
cve

CVE-2018-16397

In LimeSurvey before 3.14.7, an admin user can leverage a "file upload" question to read an arbitrary...

4.9CVSS

6.7AI Score

0.001EPSS

2018-09-03 03:29 PM
24
cve
cve

CVE-2018-1000514

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Boxes that can result in CSRF admins to delete boxes. This vulnerability appears to have been fixed in...

4.3CVSS

7.6AI Score

0.001EPSS

2018-06-26 04:29 PM
22
cve
cve

CVE-2018-1000513

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in...

4.8CVSS

7AI Score

0.001EPSS

2018-06-26 04:29 PM
23
cve
cve

CVE-2018-7556

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration...

9.1CVSS

7AI Score

0.003EPSS

2018-02-28 07:29 AM
23
1
cve
cve

CVE-2018-1000053

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be...

8.8CVSS

6.9AI Score

0.001EPSS

2018-02-09 11:29 PM
20
cve
cve

CVE-2015-5078

SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate...

8.8AI Score

0.001EPSS

2015-06-28 02:59 PM
25
cve
cve

CVE-2015-4628

SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid...

8.9AI Score

0.002EPSS

2015-06-18 10:59 AM
18
Total number of security vulnerabilities63