Lucene search

K

Limesurvey Security Vulnerabilities

cve
cve

CVE-2018-1000513

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in...

4.8CVSS

5.3AI Score

0.001EPSS

2018-06-26 04:29 PM
23
cve
cve

CVE-2018-7556

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration...

9.1CVSS

9.1AI Score

0.003EPSS

2018-02-28 07:29 AM
23
1
cve
cve

CVE-2018-1000053

LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request Forgery (CSRF) vulnerability in Theme Uninstallation that can result in CSRF causing LimeSurvey admins to delete all their themes, rendering the website unusable. This attack appear to be exploitable via Simple HTML markup can be...

8.8CVSS

8.7AI Score

0.001EPSS

2018-02-09 11:29 PM
20
cve
cve

CVE-2015-5078

SQL injection vulnerability in the insert function in application/controllers/admin/dataentry.php in LimeSurvey 2.06+ allows remote authenticated users to execute arbitrary SQL commands via the closedate...

8.2AI Score

0.001EPSS

2015-06-28 02:59 PM
26
cve
cve

CVE-2015-4628

SQL injection vulnerability in application/controllers/admin/questiongroups.php in LimeSurvey before 2.06+ Build 150618 allows remote authenticated administrators to execute arbitrary SQL commands via the sid...

8.2AI Score

0.002EPSS

2015-06-18 10:59 AM
19
cve
cve

CVE-2012-4995

Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php. NOTE: some of these details are obtained from third...

5.9AI Score

0.003EPSS

2012-09-19 07:55 PM
19
cve
cve

CVE-2012-4994

SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action. NOTE: some of these details are obtained from third party...

8.2AI Score

0.002EPSS

2012-09-19 07:55 PM
26
cve
cve

CVE-2012-4927

SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to...

8.7AI Score

0.003EPSS

2012-09-15 05:55 PM
19
cve
cve

CVE-2009-1604

Unspecified vulnerability in LimeSurvey before 1.82 allows remote attackers to execute commands and obtain sensitive data via unknown attack vectors related to...

7.1AI Score

0.004EPSS

2009-05-11 08:00 PM
26
cve
cve

CVE-2008-2571

Cross-site request forgery (CSRF) vulnerability in LimeSurvey (formerly PHPSurveyor) before 1.71 allows remote attackers to change arbitrary quotas as administrators via a "modify quota"...

6.9AI Score

0.005EPSS

2008-06-06 06:32 PM
18
cve
cve

CVE-2008-2570

Multiple unspecified vulnerabilities in LimeSurvey (formerly PHPSurveyor) before 1.71 have unknown impact and attack...

6.8AI Score

0.004EPSS

2008-06-06 06:32 PM
15
cve
cve

CVE-2007-5573

PHP remote file inclusion vulnerability in classes/core/language.php in LimeSurvey 1.5.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the rootdir...

7.6AI Score

0.03EPSS

2007-10-18 09:17 PM
17
cve
cve

CVE-2007-3632

Multiple PHP remote file inclusion vulnerabilities in LimeSurvey (aka PHPSurveyor) 1.49RC2 allow remote attackers to execute arbitrary PHP code via a URL in the homedir parameter to (1) OLE/PPS/File.php, (2) OLE/PPS/Root.php, (3) Spreadsheet/Excel/Writer.php, or (4) OLE/PPS.php in...

7.6AI Score

0.519EPSS

2007-07-10 12:30 AM
21
Total number of security vulnerabilities63